[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2020/11/05 14:55:48 fuzzer started 2020/11/05 14:55:49 dialing manager at 10.128.0.26:44295 2020/11/05 14:55:49 syscalls: 1620 2020/11/05 14:55:49 code coverage: enabled 2020/11/05 14:55:49 comparison tracing: enabled 2020/11/05 14:55:49 extra coverage: enabled 2020/11/05 14:55:49 setuid sandbox: enabled 2020/11/05 14:55:49 namespace sandbox: enabled 2020/11/05 14:55:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/05 14:55:49 fault injection: enabled 2020/11/05 14:55:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 14:55:49 net packet injection: enabled 2020/11/05 14:55:49 net device setup: enabled 2020/11/05 14:55:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 14:55:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 14:55:49 USB emulation: enabled 2020/11/05 14:55:49 hci packet injection: enabled 2020/11/05 14:55:49 wifi device emulation: enabled 14:56:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) 14:56:24 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9cffffff}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:25 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 14:56:25 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) syzkaller login: [ 97.770461][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 97.998429][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 98.003041][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 98.093781][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.102944][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.112213][ T8484] device bridge_slave_0 entered promiscuous mode [ 98.194067][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.203325][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.211872][ T8484] device bridge_slave_1 entered promiscuous mode [ 98.238151][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.289006][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.307119][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 98.313474][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 98.346707][ T8484] team0: Port device team_slave_0 added [ 98.373916][ T8484] team0: Port device team_slave_1 added [ 98.505852][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.514292][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.542212][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.557128][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.566329][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.607865][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.658059][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.668741][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 98.669830][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.686131][ T8486] device bridge_slave_0 entered promiscuous mode [ 98.710070][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.718089][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.729874][ T8486] device bridge_slave_1 entered promiscuous mode [ 98.830065][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 98.840313][ T8484] device hsr_slave_0 entered promiscuous mode [ 98.851587][ T8484] device hsr_slave_1 entered promiscuous mode [ 98.870504][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 98.915330][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.956996][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.002428][ T8486] team0: Port device team_slave_0 added [ 99.073822][ T8486] team0: Port device team_slave_1 added [ 99.139910][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 99.164259][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.173398][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.199962][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.214184][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.221239][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.247310][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.408725][ T8486] device hsr_slave_0 entered promiscuous mode [ 99.418756][ T8486] device hsr_slave_1 entered promiscuous mode [ 99.426645][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.434546][ T8486] Cannot create hsr debugfs directory [ 99.537567][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 99.697625][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 99.712677][ T39] Bluetooth: hci0: command 0x0409 tx timeout [ 99.725630][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.738279][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.746945][ T8488] device bridge_slave_0 entered promiscuous mode [ 99.755476][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.773666][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.782646][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.790952][ T8488] device bridge_slave_1 entered promiscuous mode [ 99.798361][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 99.835521][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.886463][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.922041][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.932473][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 99.950642][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 99.979473][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.091875][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.104662][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.112958][ T8492] device bridge_slave_0 entered promiscuous mode [ 100.120278][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.127857][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.137770][ T8490] device bridge_slave_0 entered promiscuous mode [ 100.164649][ T8488] team0: Port device team_slave_0 added [ 100.174373][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.182880][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.190468][ T2998] Bluetooth: hci2: command 0x0409 tx timeout [ 100.196911][ T8492] device bridge_slave_1 entered promiscuous mode [ 100.221393][ T8486] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.230099][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.237427][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.251425][ T8490] device bridge_slave_1 entered promiscuous mode [ 100.258892][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.272173][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.279814][ T8505] device bridge_slave_0 entered promiscuous mode [ 100.290679][ T8488] team0: Port device team_slave_1 added [ 100.296553][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.304196][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.312725][ T8505] device bridge_slave_1 entered promiscuous mode [ 100.328656][ T8486] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.349232][ T8486] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.400271][ T8486] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.427802][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.436397][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.440469][ T39] Bluetooth: hci3: command 0x0409 tx timeout [ 100.471833][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.490963][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.501969][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.508927][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.535839][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.549822][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.562000][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.579598][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.592678][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.605116][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.669155][ T8490] team0: Port device team_slave_0 added [ 100.680491][ T3178] Bluetooth: hci4: command 0x0409 tx timeout [ 100.722657][ T8490] team0: Port device team_slave_1 added [ 100.731081][ T8492] team0: Port device team_slave_0 added [ 100.740018][ T8492] team0: Port device team_slave_1 added [ 100.753839][ T8488] device hsr_slave_0 entered promiscuous mode [ 100.769706][ T8488] device hsr_slave_1 entered promiscuous mode [ 100.776335][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.785084][ T8488] Cannot create hsr debugfs directory [ 100.793590][ T8505] team0: Port device team_slave_0 added [ 100.814179][ T8505] team0: Port device team_slave_1 added [ 100.833221][ T3178] Bluetooth: hci5: command 0x0409 tx timeout [ 100.897945][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.906288][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.933252][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.946427][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.956092][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.987422][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.023947][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.033935][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.061493][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.074746][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.084119][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.110653][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.123350][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.133833][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.161458][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.201511][ T8492] device hsr_slave_0 entered promiscuous mode [ 101.208896][ T8492] device hsr_slave_1 entered promiscuous mode [ 101.217172][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.225022][ T8492] Cannot create hsr debugfs directory [ 101.231798][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.238733][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.268225][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.352085][ T8505] device hsr_slave_0 entered promiscuous mode [ 101.358899][ T8505] device hsr_slave_1 entered promiscuous mode [ 101.367603][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.376607][ T8505] Cannot create hsr debugfs directory [ 101.423792][ T8490] device hsr_slave_0 entered promiscuous mode [ 101.432548][ T8490] device hsr_slave_1 entered promiscuous mode [ 101.439539][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.448706][ T8490] Cannot create hsr debugfs directory [ 101.468796][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.558708][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.627206][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.655359][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.664484][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.699042][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.745373][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.753578][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.762578][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.771814][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.780309][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.787565][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.798079][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.807481][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.816296][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.825345][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.832478][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.843450][ T2998] Bluetooth: hci0: command 0x041b tx timeout [ 101.880605][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.888618][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.902267][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.911805][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.918838][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.943597][ T8488] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.981442][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.990066][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.004928][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.014466][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.021596][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.029515][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.040041][ T8488] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 102.047688][ T3178] Bluetooth: hci1: command 0x041b tx timeout [ 102.089294][ T8488] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 102.098428][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.115645][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.124951][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.136475][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.168665][ T8488] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 102.205503][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.214161][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.223800][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.233760][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.242751][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.251708][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.259877][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.268242][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.277299][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.280228][ T3178] Bluetooth: hci2: command 0x041b tx timeout [ 102.294840][ T8490] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.321446][ T8490] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.343759][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.354195][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.364837][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.374322][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.383793][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.405339][ T8490] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.425581][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.443502][ T8490] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 102.473612][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.491073][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.499112][ T8492] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.510442][ T39] Bluetooth: hci3: command 0x041b tx timeout [ 102.521764][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.531051][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.570228][ T8492] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.581242][ T8492] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.607749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.615312][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.632826][ T8492] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.662840][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.685161][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.694244][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.716636][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.740940][ T8505] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.750846][ T3200] Bluetooth: hci4: command 0x041b tx timeout [ 102.764309][ T8505] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.793012][ T8505] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.808909][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.823934][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.854511][ T8505] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.880016][ T8484] device veth0_vlan entered promiscuous mode [ 102.896778][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.910599][ T2998] Bluetooth: hci5: command 0x041b tx timeout [ 102.922564][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.931726][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.939932][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.948506][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.001813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.015198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.024747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.033291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.046639][ T8484] device veth1_vlan entered promiscuous mode [ 103.067352][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.086204][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.100664][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.108668][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.145828][ T8486] device veth0_vlan entered promiscuous mode [ 103.152807][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.162701][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.170736][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.178293][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.186995][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.195820][ T9701] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.202944][ T9701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.211227][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.219663][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.228302][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.235426][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.245674][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.268558][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.296932][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.306085][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.315419][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.329419][ T8486] device veth1_vlan entered promiscuous mode [ 103.341594][ T8484] device veth0_macvtap entered promiscuous mode [ 103.355813][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.368280][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.400363][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.413393][ T8484] device veth1_macvtap entered promiscuous mode [ 103.421787][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.437343][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.444984][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.502443][ T8488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.515446][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.527916][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.537203][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.546067][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.555586][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.564455][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.573167][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.582092][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.592642][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.601495][ T9701] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.608542][ T9701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.616657][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.626352][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.635057][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.642182][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.650207][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.658398][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.667009][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.675296][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.683260][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.704950][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.725977][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.736818][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.751006][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.759307][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.786181][ T8486] device veth0_macvtap entered promiscuous mode [ 103.801915][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.817622][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.826563][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.841161][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.849383][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.864166][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.874993][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.883925][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.900084][ T9701] Bluetooth: hci0: command 0x040f tx timeout [ 103.919318][ T8486] device veth1_macvtap entered promiscuous mode [ 103.943420][ T8484] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.963324][ T8484] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.991148][ T8484] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.012282][ T8484] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.034124][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.044512][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.055074][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.063197][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.072375][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.081085][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.089287][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.107232][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.123266][ T3178] Bluetooth: hci1: command 0x040f tx timeout [ 104.139990][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.147825][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.164365][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.179769][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.200749][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.218535][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.228762][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.237157][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.245037][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.259339][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.277399][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.293404][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.305654][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.336399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.349786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.359786][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.366906][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.379607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.388356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.402744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.410409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.417792][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 104.433202][ T8486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.451315][ T8486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.465936][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.499257][ T8486] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.522843][ T8486] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.537909][ T8486] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.549401][ T8486] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.565047][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.574695][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.586929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.598079][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.605189][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.614013][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.623368][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.632601][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.642049][ T39] Bluetooth: hci3: command 0x040f tx timeout [ 104.659374][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.689333][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.706958][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.730713][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.739470][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.757952][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.766449][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.840186][ T39] Bluetooth: hci4: command 0x040f tx timeout [ 104.880319][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.888320][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.896035][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.908264][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.929457][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.941556][ T3200] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.948599][ T3200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.956280][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.965037][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.973537][ T3200] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.980640][ T3200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.988260][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.997716][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.999922][ T39] Bluetooth: hci5: command 0x040f tx timeout [ 105.006381][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.019868][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.028300][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.037047][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.045496][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.053894][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.062334][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.071664][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.080232][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.125938][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.170843][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.179561][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.198542][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.308419][ T8490] device veth0_vlan entered promiscuous mode [ 105.331138][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.339577][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.349157][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.358370][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.366979][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.375682][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.384146][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.393160][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.400740][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.408867][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.417340][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.425781][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.434758][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.444510][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.452828][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.461136][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.468763][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.505923][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.518497][ T8488] device veth0_vlan entered promiscuous mode [ 105.520271][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.533472][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.543288][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.556563][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.573006][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.594740][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.598856][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.637604][ T8490] device veth1_vlan entered promiscuous mode [ 105.674596][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.703215][ T8488] device veth1_vlan entered promiscuous mode [ 105.768275][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.796946][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.797136][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) [ 105.847796][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.856693][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.876929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.904514][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.930945][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.963499][ T39] Bluetooth: hci0: command 0x0419 tx timeout [ 105.990437][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.012738][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 14:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) [ 106.054405][ T8490] device veth0_macvtap entered promiscuous mode [ 106.092230][ T8488] device veth0_macvtap entered promiscuous mode [ 106.108393][ T9852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.132235][ T8490] device veth1_macvtap entered promiscuous mode [ 106.155470][ T9852] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.180614][ T8488] device veth1_macvtap entered promiscuous mode [ 106.190604][ T3178] Bluetooth: hci1: command 0x0419 tx timeout 14:56:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) [ 106.207761][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.216274][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.226621][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.236793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.246875][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.257185][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.284039][ T9857] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.297963][ T9852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.341855][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.369481][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) [ 106.390175][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.423291][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.449643][ T3178] Bluetooth: hci2: command 0x0419 tx timeout [ 106.480156][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.527526][ T9867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.546547][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.561281][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 14:56:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) [ 106.591861][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.606398][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.635048][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.653132][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.670237][ T3178] Bluetooth: hci3: command 0x0419 tx timeout [ 106.674591][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.690475][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.710771][ T9869] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.741970][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.759425][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.771987][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.783083][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.795088][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.805923][ T8492] device veth0_vlan entered promiscuous mode [ 106.828625][ T9873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) [ 106.841128][ T9874] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) [ 106.890986][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.904384][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.928983][ T8490] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.954446][ T3178] Bluetooth: hci4: command 0x0419 tx timeout [ 106.974376][ T8490] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.986933][ T8490] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.009851][ T8490] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.055493][ T8492] device veth1_vlan entered promiscuous mode [ 107.070488][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.078699][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.099182][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.120170][ T3178] Bluetooth: hci5: command 0x0419 tx timeout [ 107.126932][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.142512][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.154608][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.165040][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.175893][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.187567][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.201004][ T9879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.211266][ T9881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) [ 107.256054][ T8505] device veth0_vlan entered promiscuous mode [ 107.273296][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.293266][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.311897][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.330574][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.374271][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.386690][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.409597][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.430054][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.451023][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.475748][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.487578][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.547635][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.557924][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.612494][ T8505] device veth1_vlan entered promiscuous mode [ 107.633244][ T8488] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.650991][ T8488] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.666208][ T8488] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.677937][ T8488] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.733937][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.744993][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.785517][ T8492] device veth0_macvtap entered promiscuous mode [ 107.790224][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.814289][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.825693][ T3200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.827955][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.857257][ T8505] device veth0_macvtap entered promiscuous mode [ 107.872418][ T8492] device veth1_macvtap entered promiscuous mode [ 107.882337][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.891953][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.901452][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.909315][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.919241][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.947493][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.974351][ T8505] device veth1_macvtap entered promiscuous mode [ 107.996721][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.011228][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.026568][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.037585][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.054212][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.065406][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.075768][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.086782][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.097087][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.107956][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.121273][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.136849][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.148441][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.158349][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.170100][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.181163][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.192755][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.202646][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.213110][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.222984][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.234488][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.245842][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.262333][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.276891][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.287566][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.297499][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.307020][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.316501][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.328399][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.340612][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.352064][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.362675][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.372609][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.383147][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.394529][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.405027][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.416709][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.427130][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.443939][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.454563][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.466368][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.478013][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.495442][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.506194][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.534953][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.552597][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.563741][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.576641][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.594991][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.610294][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.619031][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.648378][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.661765][ T8492] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.676904][ T8492] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.689061][ T8492] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.700820][ T8492] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.753033][ T8505] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.772160][ T8505] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.787501][ T8505] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.801113][ T8505] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.828258][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.857814][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.891986][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.934387][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.965479][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.981561][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.025198][ T3178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.075420][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.112223][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.151613][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.164543][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.186330][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.198090][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.211946][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.245474][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.257745][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.266766][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.276417][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:56:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfd}}]}, 0x3c}}, 0x0) 14:56:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 14:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9cffffff}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9cffffff}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 14:56:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xa, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9cffffff}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:37 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 14:56:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:37 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:37 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:56:37 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:56:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/55, 0x37}], 0x1) 14:56:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) 14:56:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 110.294355][T10063] IPVS: ftp: loaded support on port[0] = 21 14:56:38 executing program 2: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 14:56:38 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000300)={0x9, 0x0, 0x7, 0xc, 0x0, 0x81}) 14:56:38 executing program 0: bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:56:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:56:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:56:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x0, 0x0, 0x0}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3a}}}}, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x24, 0x66, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VF_PORTS={0x4}]}, 0x24}}, 0x0) [ 110.583034][T10063] IPVS: ftp: loaded support on port[0] = 21 14:56:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) [ 110.675512][T10111] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:56:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:56:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 14:56:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:38 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 14:56:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 110.996041][T10145] IPVS: ftp: loaded support on port[0] = 21 14:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 14:56:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:56:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 14:56:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) read(r1, &(0x7f0000000380)=""/205, 0xcd) close(r0) 14:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 111.594772][T10202] IPVS: ftp: loaded support on port[0] = 21 14:56:39 executing program 1: r0 = socket(0x1, 0x802, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 14:56:39 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:56:39 executing program 0: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x18, 0x0, 0x0) 14:56:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:56:39 executing program 1: r0 = socket(0x1, 0x802, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 14:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, 0x0) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:56:39 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:39 executing program 0: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x18, 0x0, 0x0) 14:56:39 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:56:39 executing program 1: r0 = socket(0x1, 0x802, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 14:56:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x2, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @broadcast}}]}, 0x190) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 14:56:40 executing program 1: r0 = socket(0x1, 0x802, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}) 14:56:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:56:40 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) shutdown(r0, 0x0) listen(r0, 0x3f) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) 14:56:40 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) [ 112.274546][T10257] IPVS: ftp: loaded support on port[0] = 21 14:56:40 executing program 0: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x18, 0x0, 0x0) 14:56:40 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:56:40 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:40 executing program 0: r0 = socket$nl_generic(0xa, 0x2, 0x73) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x29, 0x18, 0x0, 0x0) 14:56:40 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) shutdown(r0, 0x0) listen(r0, 0x3f) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) 14:56:40 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/244, 0xf4) 14:56:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:40 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:40 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/244, 0xf4) 14:56:40 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740)='nl80211\x00') 14:56:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 14:56:40 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e8fffffff9030006000720000002004000c3060000000000f5000000000800120002000100000000000000000030006c000203000000000000000000b20200760760d02c0000000000000000230a0000bb000300000000000000000000030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:56:40 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) shutdown(r0, 0x0) listen(r0, 0x3f) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) [ 113.154375][T10320] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de 14:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:56:41 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/244, 0xf4) 14:56:41 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:41 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f0000001e280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:56:41 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:56:41 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/244, 0xf4) 14:56:41 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x80) shutdown(r0, 0x0) listen(r0, 0x3f) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e20, @remote}, 0x80) [ 113.486352][T10343] __nla_validate_parse: 6 callbacks suppressed [ 113.486378][T10343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:41 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:41 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:56:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:56:41 executing program 4: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:41 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:41 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:56:41 executing program 4: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:42 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f0000001e280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:56:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}}}, 0x26) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 14:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 14:56:42 executing program 2: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:42 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000100000000faff00000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e001400028008000300000000000800010010"], 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:56:42 executing program 4: r0 = epoll_create(0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000023}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 14:56:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 14:56:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 14:56:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}}}, 0x26) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 14:56:42 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x7fffffffefff) 14:56:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 114.487044][T10410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}}}, 0x26) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 14:56:43 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f0000001e280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:56:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x7fffffffefff) 14:56:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:56:43 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 14:56:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @dev}}}, 0x26) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 14:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 14:56:43 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:56:43 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x7fffffffefff) [ 115.376056][T10445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:43 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="8000001f0000001e280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 14:56:43 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x2c}}, 0x0) 14:56:43 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000100)=""/149, 0x7fffffffefff) 14:56:43 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:56:44 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000bc0)=0x8, 0x4) 14:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x28}}, 0x0) 14:56:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000c04850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 14:56:44 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) [ 116.333493][T10479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:44 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:44 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000bc0)=0x8, 0x4) 14:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x28}}, 0x0) 14:56:44 executing program 2: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) r1 = socket(0x1e, 0x1, 0x0) getsockname$inet(r1, &(0x7f0000000000), &(0x7f0000000480)=0x10) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, &(0x7f00000004c0)=""/158, 0x9e}, 0x0) 14:56:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000c04850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 14:56:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 14:56:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000bc0)=0x8, 0x4) [ 117.162425][T10513] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 14:56:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000c04850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 14:56:45 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000bc0)=0x8, 0x4) 14:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) [ 117.381323][T10513] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:56:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000c04850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 14:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x28}}, 0x0) 14:56:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 14:56:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 14:56:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000270600000ee60000bf2500000000000073350000000000006507000002001000070700004c0000001f75000000000000bf54000000000000070400004400f9f0ad32010000000000950000000000000005000000000000009500000000000000debfa255e44e4cc39f211fb04d7f202e6a536618f63a3fbd86bde99b679b4e6d24b8125690361eec3b181dcfd7c2fb2d1f8975b579a085bee32d414c1f3ab987a9de6185ae8021f48a33b9b35fe817e98beb9cefe7f40fd6f0ea3affbdaaa897c70fb01d270a7b00d36fb5ab8fa92ac014a106e3e4decc68652503ca54fcef437d96c8a05d59ddcc8abf09cd77e93e940207b03189c5d4661e43df6f1f036c8d85a2ad7615a021f8cbe507ef94845562668be443c2ba9b6548fb9f33315366e9ae9ce3175d1b532226b63b460d68808a67529637bf7f6731ad0cf1718bae3c8b9d2f89050cb496fe791381af6fab290900000000000000d640a5fde1f7d5eaa97cd25523fbd77300000000000000d67559b0c848aa3e7091f33e2dfc351e903ce85488fb25691249545bcf877011847df184bae6d3f5d0c016ec0706e5bbd04d27ec5769ecac581d5b2fcb494d8c2df1929398ec5c3675ed16c28dc646a695eed7f50c531a612d5677b5e949f21757d312f5089602c4e89ee42c13bdcfb74601ec2ec65f38f64189f1fa"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 14:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 14:56:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x28}}, 0x0) [ 117.727370][T10546] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000340)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}, 0x10) 14:56:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) [ 117.865821][T10548] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:56:45 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 14:56:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) 14:56:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) 14:56:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:46 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:46 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 14:56:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:46 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906d550964bf81fbb552be8fe00060105000100060000fd10000800000007800800094077ca9983090002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 14:56:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9}, 0x48) [ 118.289322][T10585] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:56:46 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) [ 118.414447][ T31] audit: type=1804 audit(1604588206.220:2): pid=10582 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir225650244/syzkaller.Lzim9u/30/cgroup.controllers" dev="sda1" ino=15838 res=1 errno=0 [ 118.458898][T10596] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.511650][T10586] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:56:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:56:46 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1b, &(0x7f0000000040)) 14:56:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) 14:56:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x40}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) [ 118.788802][T10608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 118.820494][T10611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 118.850892][T10614] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:56:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x7a, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f0000000440), 0x0}, 0x20) [ 118.968719][T10621] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 14:56:46 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:56:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x7a, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f0000000440), 0x0}, 0x20) [ 119.140512][T10637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:56:47 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906d550964bf81fbb552be8fe00060105000100060000fd10000800000007800800094077ca9983090002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 14:56:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:56:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x7a, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f0000000440), 0x0}, 0x20) 14:56:47 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:47 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 119.442297][ T31] audit: type=1804 audit(1604588207.250:3): pid=10638 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir225650244/syzkaller.Lzim9u/31/cgroup.controllers" dev="sda1" ino=15842 res=1 errno=0 [ 119.477138][T10648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 119.502527][T10650] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x7a, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f0000000440), 0x0}, 0x20) 14:56:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) [ 119.748570][T10662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 119.791262][ T31] audit: type=1804 audit(1604588207.600:4): pid=10653 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447832623/syzkaller.Ypd1Zp/32/cgroup.controllers" dev="sda1" ino=15844 res=1 errno=0 [ 119.915703][ T31] audit: type=1804 audit(1604588207.650:5): pid=10655 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir715033201/syzkaller.Ygi1UP/34/cgroup.controllers" dev="sda1" ino=15847 res=1 errno=0 14:56:48 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906d550964bf81fbb552be8fe00060105000100060000fd10000800000007800800094077ca9983090002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 14:56:48 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:48 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:48 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:48 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 120.447747][T10677] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.614405][ T31] audit: type=1804 audit(1604588208.420:6): pid=10673 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir327114926/syzkaller.vGsNf7/36/cgroup.controllers" dev="sda1" ino=15853 res=1 errno=0 [ 120.683790][ T31] audit: type=1804 audit(1604588208.450:7): pid=10676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir225650244/syzkaller.Lzim9u/32/cgroup.controllers" dev="sda1" ino=15856 res=1 errno=0 [ 120.743981][ T31] audit: type=1804 audit(1604588208.460:8): pid=10674 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447832623/syzkaller.Ypd1Zp/33/cgroup.controllers" dev="sda1" ino=15854 res=1 errno=0 14:56:48 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 120.862730][ T31] audit: type=1804 audit(1604588208.520:9): pid=10675 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir715033201/syzkaller.Ygi1UP/35/cgroup.controllers" dev="sda1" ino=15855 res=1 errno=0 [ 121.261797][ T31] audit: type=1804 audit(1604588209.070:10): pid=10684 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir185947670/syzkaller.Zg7nhM/29/cgroup.controllers" dev="sda1" ino=15860 res=1 errno=0 14:56:49 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906d550964bf81fbb552be8fe00060105000100060000fd10000800000007800800094077ca9983090002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x47fe5, 0x0) 14:56:49 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:49 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:49 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:49 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:49 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) [ 121.920823][T10702] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.085659][ T31] audit: type=1804 audit(1604588209.890:11): pid=10698 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir327114926/syzkaller.vGsNf7/37/cgroup.controllers" dev="sda1" ino=15857 res=1 errno=0 14:56:50 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x5, &(0x7f00000014c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @call]}, &(0x7f0000001580)='syzkaller\x00', 0x6, 0xd4, &(0x7f00000015c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:50 executing program 2: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x5, &(0x7f00000014c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @call]}, &(0x7f0000001580)='syzkaller\x00', 0x6, 0xd4, &(0x7f00000015c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:50 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x6}, 0x19) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 14:56:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x5, &(0x7f00000014c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @call]}, &(0x7f0000001580)='syzkaller\x00', 0x6, 0xd4, &(0x7f00000015c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x10d, 0x2, &(0x7f0000000040)={@multicast2, @broadcast}, 0x8) 14:56:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x6}, 0x19) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 14:56:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x10d, 0x2, &(0x7f0000000040)={@multicast2, @broadcast}, 0x8) [ 123.428767][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 123.428783][ T31] audit: type=1804 audit(1604588211.240:17): pid=10719 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir327114926/syzkaller.vGsNf7/38/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 14:56:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x5, &(0x7f00000014c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @call]}, &(0x7f0000001580)='syzkaller\x00', 0x6, 0xd4, &(0x7f00000015c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x6}, 0x19) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 123.608558][ T31] audit: type=1804 audit(1604588211.330:18): pid=10725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447832623/syzkaller.Ypd1Zp/36/cgroup.controllers" dev="sda1" ino=15768 res=1 errno=0 14:56:51 executing program 5: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x10d, 0x2, &(0x7f0000000040)={@multicast2, @broadcast}, 0x8) [ 124.018184][ T31] audit: type=1804 audit(1604588211.820:19): pid=10742 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir185947670/syzkaller.Zg7nhM/31/cgroup.controllers" dev="sda1" ino=15870 res=1 errno=0 14:56:51 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x10d, 0x2, &(0x7f0000000040)={@multicast2, @broadcast}, 0x8) 14:56:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x6}, 0x19) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 14:56:52 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:52 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$int_in(r0, 0x5421, &(0x7f0000000400)=0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000300)={'wg0\x00'}) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = accept4$vsock_stream(r2, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x80000) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000003c0)={0x9, 0x4, 0x6, 0x6, 0xfff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) 14:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001240), &(0x7f0000001280)=0x4) 14:56:52 executing program 1: syz_emit_ethernet(0x103e, &(0x7f0000001280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa1586dd6010000010082f00fc010000000000000000000000000000ff0200000000000000000000000000010000883e100890786737"], 0x0) 14:56:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) [ 124.270847][T10754] sctp: [Deprecated]: syz-executor.0 (pid 10754) Use of int in max_burst socket option. [ 124.270847][T10754] Use struct sctp_assoc_value instead 14:56:52 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001240), &(0x7f0000001280)=0x4) 14:56:52 executing program 1: syz_emit_ethernet(0x103e, &(0x7f0000001280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa1586dd6010000010082f00fc010000000000000000000000000000ff0200000000000000000000000000010000883e100890786737"], 0x0) [ 124.486559][ T31] audit: type=1804 audit(1604588212.290:20): pid=10766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir447832623/syzkaller.Ypd1Zp/37/cgroup.controllers" dev="sda1" ino=15845 res=1 errno=0 14:56:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 14:56:52 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) [ 124.635965][T10772] sctp: [Deprecated]: syz-executor.0 (pid 10772) Use of int in max_burst socket option. [ 124.635965][T10772] Use struct sctp_assoc_value instead 14:56:52 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:52 executing program 1: syz_emit_ethernet(0x103e, &(0x7f0000001280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa1586dd6010000010082f00fc010000000000000000000000000000ff0200000000000000000000000000010000883e100890786737"], 0x0) 14:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001240), &(0x7f0000001280)=0x4) [ 124.907190][T10786] sctp: [Deprecated]: syz-executor.0 (pid 10786) Use of int in max_burst socket option. [ 124.907190][T10786] Use struct sctp_assoc_value instead 14:56:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001240), &(0x7f0000001280)=0x4) 14:56:52 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:52 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 14:56:52 executing program 1: syz_emit_ethernet(0x103e, &(0x7f0000001280)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa1586dd6010000010082f00fc010000000000000000000000000000ff0200000000000000000000000000010000883e100890786737"], 0x0) 14:56:52 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:52 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 14:56:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) [ 125.201789][T10797] sctp: [Deprecated]: syz-executor.0 (pid 10797) Use of int in max_burst socket option. [ 125.201789][T10797] Use struct sctp_assoc_value instead 14:56:53 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 14:56:53 executing program 5: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, &(0x7f0000000040)) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x58}}, 0x20008010) 14:56:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 14:56:53 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) [ 125.402171][T10807] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x240000d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 14:56:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x4, 0x0, 0x0) [ 125.481483][T10807] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 14:56:53 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 14:56:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 14:56:53 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x240000d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 14:56:53 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 14:56:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x4, 0x0, 0x0) [ 125.830660][T10831] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) [ 125.872433][T10831] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 14:56:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x240000d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 14:56:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x4, 0x0, 0x0) 14:56:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 14:56:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:56:53 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 14:56:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x12, 0x4, 0x0, 0x0) 14:56:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000002c0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}}], 0x1, 0x240000d0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) [ 126.158912][T10854] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 126.193032][T10854] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 14:56:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) 14:56:54 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="35a4000035000505d25a80648c63940d0224fc6010600a400a000048051482c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:56:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:56:54 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eafc3c", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0x0, 0x1, 'D'}, @pad1]}]}}}}}, 0x0) 14:56:54 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 126.429176][T10869] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:56:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0x32) connect$bt_l2cap(r0, &(0x7f00000000c0), 0xe) [ 126.480792][T10869] netlink: 23557 bytes leftover after parsing attributes in process `syz-executor.1'. 14:56:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) 14:56:54 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eafc3c", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0x0, 0x1, 'D'}, @pad1]}]}}}}}, 0x0) 14:56:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:56:54 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 14:56:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 14:56:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) 14:56:54 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eafc3c", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0x0, 0x1, 'D'}, @pad1]}]}}}}}, 0x0) [ 126.865331][T10902] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:56:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:56:54 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) [ 126.998598][T10905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:56:54 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "eafc3c", 0x18, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0x0, 0x1, 'D'}, @pad1]}]}}}}}, 0x0) 14:56:54 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 14:56:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) 14:56:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x90}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:56:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}}}}]}, 0x48}}, 0x0) 14:56:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5, 0x1c, 0x1}]}}}]}, 0x44}}, 0x0) [ 127.383891][T10938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:56:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) 14:56:55 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000400)="11", 0x1}], 0x42) 14:56:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 14:56:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}}}}]}, 0x48}}, 0x0) 14:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 14:56:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) [ 127.812299][T10972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:56:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 14:56:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}}}}]}, 0x48}}, 0x0) 14:56:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x34, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="44b4ae2752cc1cb2d1b55ef5224c26fb430c65e60bfccd45613de0b38d8b1f7ac525c4eda250643bed6f692a7f740ed20303b3b4a70cced85be545dee997e50b1a6f8bb90705a216078fe98aa820422f26402652395c6ee35d8a47de6606d28bef017c9a69fb35bf3d55db25cca5c9a183d8dcfa129d25a4e7237c18d01755852c9996994f92cc821fc9e596a208d01857f819df12ec2b1acdb9167b75db2bd9a21a5407f4cec53e95eddf4a89d53731dd54f6c518be4d235de65ea183e21f6a9aac8922f36b", 0xc6}, {&(0x7f0000000540)="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", 0xac3}], 0x2}}], 0x1, 0x0) 14:56:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) 14:56:55 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 14:56:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4, 0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x14, 0x2, [@TCA_TCINDEX_FALL_THROUGH={0x8}, @TCA_TCINDEX_MASK={0x6}]}}]}, 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op={0x35}]}], 0x4924924924924b3, 0x0) 14:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 14:56:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x1, r1}]}}}}]}, 0x48}}, 0x0) 14:56:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 14:56:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x34, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="44b4ae2752cc1cb2d1b55ef5224c26fb430c65e60bfccd45613de0b38d8b1f7ac525c4eda250643bed6f692a7f740ed20303b3b4a70cced85be545dee997e50b1a6f8bb90705a216078fe98aa820422f26402652395c6ee35d8a47de6606d28bef017c9a69fb35bf3d55db25cca5c9a183d8dcfa129d25a4e7237c18d01755852c9996994f92cc821fc9e596a208d01857f819df12ec2b1acdb9167b75db2bd9a21a5407f4cec53e95eddf4a89d53731dd54f6c518be4d235de65ea183e21f6a9aac8922f36b", 0xc6}, {&(0x7f0000000540)="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", 0xac3}], 0x2}}], 0x1, 0x0) [ 128.266842][T11002] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:56:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f00000001c0)=@isdn={0x22, 0x0, 0x0, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@mark={{0x14, 0x1, 0x25}}], 0x18}, 0x0) 14:56:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 14:56:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x400, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 14:56:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x34, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="44b4ae2752cc1cb2d1b55ef5224c26fb430c65e60bfccd45613de0b38d8b1f7ac525c4eda250643bed6f692a7f740ed20303b3b4a70cced85be545dee997e50b1a6f8bb90705a216078fe98aa820422f26402652395c6ee35d8a47de6606d28bef017c9a69fb35bf3d55db25cca5c9a183d8dcfa129d25a4e7237c18d01755852c9996994f92cc821fc9e596a208d01857f819df12ec2b1acdb9167b75db2bd9a21a5407f4cec53e95eddf4a89d53731dd54f6c518be4d235de65ea183e21f6a9aac8922f36b", 0xc6}, {&(0x7f0000000540)="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", 0xac3}], 0x2}}], 0x1, 0x0) 14:56:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 14:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x7, 0x0) 14:56:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3ff, 0x0, 0x0, 0x3eaf}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:56:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x400, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 14:56:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 14:56:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x34, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="44b4ae2752cc1cb2d1b55ef5224c26fb430c65e60bfccd45613de0b38d8b1f7ac525c4eda250643bed6f692a7f740ed20303b3b4a70cced85be545dee997e50b1a6f8bb90705a216078fe98aa820422f26402652395c6ee35d8a47de6606d28bef017c9a69fb35bf3d55db25cca5c9a183d8dcfa129d25a4e7237c18d01755852c9996994f92cc821fc9e596a208d01857f819df12ec2b1acdb9167b75db2bd9a21a5407f4cec53e95eddf4a89d53731dd54f6c518be4d235de65ea183e21f6a9aac8922f36b", 0xc6}, {&(0x7f0000000540)="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", 0xac3}], 0x2}}], 0x1, 0x0) 14:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x7, 0x0) 14:56:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x400, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3ff, 0x0, 0x0, 0x3eaf}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:56:56 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 14:56:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x7, 0x0) 14:56:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f000000e600)) 14:56:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 14:56:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x400, 0x1, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xd5, &(0x7f0000000280)=""/213, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:56:57 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getpeername(r0, 0x0, 0x0) 14:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f000000e600)) 14:56:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3ff, 0x0, 0x0, 0x3eaf}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:56:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x1}], 0x1}}], 0x7, 0x0) 14:56:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000bc0)={0x0, @empty, 0x4e21, 0x0, 'none\x00'}, 0x2c) 14:56:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:56:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 14:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f000000e600)) 14:56:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311000000009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3ff, 0x0, 0x0, 0x3eaf}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:56:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 14:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f000000e600)) [ 129.523949][T11076] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 [ 129.553846][T11077] dccp_close: ABORT with 1 bytes unread 14:56:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000bc0)={0x0, @empty, 0x4e21, 0x0, 'none\x00'}, 0x2c) 14:56:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 129.626222][T11080] dccp_close: ABORT with 1 bytes unread 14:56:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 14:56:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:56:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 129.769657][T11089] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 14:56:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 14:56:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000bc0)={0x0, @empty, 0x4e21, 0x0, 'none\x00'}, 0x2c) 14:56:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 14:56:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) [ 129.884558][T11095] dccp_close: ABORT with 1 bytes unread 14:56:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c4f0cf", 0x28, 0x21, 0x0, @dev, @loopback, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) [ 129.953449][T11100] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 14:56:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 14:56:57 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 14:56:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:56:57 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000bc0)={0x0, @empty, 0x4e21, 0x0, 'none\x00'}, 0x2c) 14:56:57 executing program 5: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f86dd", 0x36}], 0x1}, 0x0) 14:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) [ 130.143214][T11114] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20001 [ 130.176869][T11116] dccp_close: ABORT with 1 bytes unread 14:56:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:56:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 14:56:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 14:56:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="8e", 0x1}], 0x1}}], 0x1, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:56:58 executing program 5: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f86dd", 0x36}], 0x1}, 0x0) 14:56:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 14:56:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:56:58 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 130.387989][T11130] dccp_close: ABORT with 1 bytes unread [ 130.396155][T11125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x2, 0x0, 0x0, 0xe401}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 14:56:58 executing program 5: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f86dd", 0x36}], 0x1}, 0x0) 14:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:56:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:58 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x2, 0x0, 0x0, 0xe401}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 14:56:58 executing program 5: r0 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f86dd", 0x36}], 0x1}, 0x0) [ 130.707807][T11151] __nla_validate_parse: 1 callbacks suppressed [ 130.707820][T11151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 14:56:58 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd", 0x2a}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) [ 130.810773][T11156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x2, 0x0, 0x0, 0xe401}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 14:56:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, 0x8) 14:56:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:56:58 executing program 2: socket$kcm(0x29, 0x0, 0x0) unshare(0x4c040000) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 14:56:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x2, 0x0, 0x0, 0xe401}, {}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) [ 131.110069][T11182] sctp: [Deprecated]: syz-executor.5 (pid 11182) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.110069][T11182] Use struct sctp_sack_info instead [ 131.167849][T11187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.190600][T11190] sctp: [Deprecated]: syz-executor.5 (pid 11190) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.190600][T11190] Use struct sctp_sack_info instead 14:56:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, 0x8) [ 131.260253][T11192] IPVS: ftp: loaded support on port[0] = 21 [ 131.276820][T11186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:56:59 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 131.375068][T11213] sctp: [Deprecated]: syz-executor.5 (pid 11213) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.375068][T11213] Use struct sctp_sack_info instead 14:56:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 14:56:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, 0x8) [ 131.494262][T11228] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 131.554284][T11192] IPVS: ftp: loaded support on port[0] = 21 [ 131.556066][T11238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.598062][T11235] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.628521][T11246] sctp: [Deprecated]: syz-executor.5 (pid 11246) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.628521][T11246] Use struct sctp_sack_info instead 14:56:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:56:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x10, &(0x7f0000000040)={r2}, 0x8) 14:56:59 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:56:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 131.952951][T11297] sctp: [Deprecated]: syz-executor.5 (pid 11297) Use of struct sctp_assoc_value in delayed_ack socket option. [ 131.952951][T11297] Use struct sctp_sack_info instead 14:56:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:02 executing program 2: socket$kcm(0x29, 0x0, 0x0) unshare(0x4c040000) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) 14:57:02 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 14:57:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 134.310641][T11342] IPVS: ftp: loaded support on port[0] = 21 14:57:02 executing program 3: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:02 executing program 2: socket$kcm(0x29, 0x0, 0x0) unshare(0x4c040000) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) [ 134.667908][T11391] IPVS: ftp: loaded support on port[0] = 21 14:57:02 executing program 2: socket$kcm(0x29, 0x0, 0x0) unshare(0x4c040000) getsockname$l2tp6(0xffffffffffffffff, 0x0, 0x0) [ 134.932350][T11418] IPVS: ftp: loaded support on port[0] = 21 14:57:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:05 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:05 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0002cd", 0x18, 0x73, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 14:57:05 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x18}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 137.277062][T11453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:57:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0002cd", 0x18, 0x73, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 14:57:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x18}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 137.409802][T11460] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:57:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:05 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:05 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0002cd", 0x18, 0x73, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 14:57:05 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x18}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) [ 137.674615][T11493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:57:05 executing program 3: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0002cd", 0x18, 0x73, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}]}}}}}, 0x0) 14:57:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x18}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 14:57:05 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 14:57:05 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:05 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:05 executing program 5: r0 = socket$kcm(0x2, 0xa, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 138.062515][T11535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.181855][T11545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:57:06 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000073c, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socket$phonet(0x23, 0x2, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0c268a5c7f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8971395abeaf4b4834ff922b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:57:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 14:57:06 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:06 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 14:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 138.555429][T11575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:57:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 14:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 138.639914][T11576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:57:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 14:57:06 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0x8}}}, 0x24}, 0x8}, 0x0) 14:57:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SSID={0x5, 0x34, @random="b2"}]}, 0x28}}, 0x0) 14:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 14:57:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 14:57:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 138.943235][T11607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:57:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 14:57:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SSID={0x5, 0x34, @random="b2"}]}, 0x28}}, 0x0) 14:57:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 14:57:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000bc0)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 14:57:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:57:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(r1, 0x0, 0x80) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 14:57:07 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 14:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SSID={0x5, 0x34, @random="b2"}]}, 0x28}}, 0x0) 14:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xd86) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 14:57:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(r1, 0x0, 0x80) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 14:57:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 14:57:07 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/4, 0x4, 0x7301}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) close(r0) 14:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001780)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@crypto_settings=[@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_SSID={0x5, 0x34, @random="b2"}]}, 0x28}}, 0x0) 14:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xd86) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:57:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(r1, 0x0, 0x80) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 14:57:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:57:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 14:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xd86) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:57:07 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="0b24d8c60993311fae1a34c1f6de3352e32df5b2fb005884fc282c7cb3c7ce234fba4020f96a81ee645bef73cb79b3f32b09e304911dd96665d9621b69f7b1f93ef8605d9ecf5eb40d980e4d57324018ead130f8be9d", 0x56}, {&(0x7f0000000380)="4c54ff56d3830f8b285c9335bbaabd943a867e8ce77f0b54bb1d3da8547bcb3497c2aaa5267bf02511bd272f01257a6b2593e7f6cf25b8a0a82923a9fc6833385ed76946b2ecb91ec21047401c8d5fb5bfece3c8368840913aa3d5828c4a8d597ddcfca68bffee26df71a79975c7c7d7bca709", 0x73}, {&(0x7f0000000400)="17a48f55b93c7f8f5c5be4239c38f823590895c663ff6d62860ebd81a1877a009e942a4672924405c2707d981836404528de1bcb6903964f59c3e2fc32c33c7c1d67ef8e422d1e4949b626a2351f8f7ab5af2516f435a35d288fbc36e28ee59a7d5791b9eff757c97f0e9a768cf3aba0038727e45fe6b47f160f74c669100476364a3eee97b75d44e98325ffde2f63a7f07559f9aada81897a7807058e47e7cc40954ac0d1844deffbb1932d5dd68001a65f44d4d79483e7bcaa685bc10b0ab9984a5e303ff9473805524dbc74b262fb1b8ca4ea342aeff2ea389d9acbf85e17a6612702b81a9175dafd7e90d8f8986ca8", 0xfffffd26}, {&(0x7f0000000500)="35e387569fa29d746a5de96ad68c7e261dca0b9af09fa7a90ac385f9c00281e9d03f18e2c865cae14457521e261649dcccc3d75ce299831e021a46fa9ed9286e7d398275ac244aee6ff0b1ed923f014ea1d3de23ab02e5ea8425b5e83adbe188413447cd36b72ace91b8c5798372683808bf82af3aab8b618c151d68c3c12ad38b01a22a3bc468f142cedecf616e677e55f9daa3b92ab6a31c73555a815b2204f82ae87df303b8e6f6bc63b68b1e6a0cf5ab330686a3a484b855160b1bfbd56aba3c063c5457a007f9d68a742caf424966f46ee94c950c83c5b9bd04f891abbbce0f58fb469e609a14a6f37ae5edbd9da8d1d20265378c9df09f7c6ea3cebebb3873c54e091483fd1cc078a3c16315eb86895e538a3764471990d9d98fe849a6561ff0850515328f9fdae93d99692ba493cda74c1b263d3427f7440c3de927911ce8513711a18667e739a2868cd97dfef10a8310cf2a014794fbef9f1471b1a9e8169aa5fb67a9ee3ef517cc8cca309bc4c1c4a3291adbc60689db1f821939cb38762209bdf72c2ce80615bcfcee089d65cf07659bb85c8127821307ad7d3ad082eb4833669c26e96758f072c271e96432177432331aa5ed0685371865b0345f4199095c9542da87129eef9362adb4c5621105854aeecd2dfba4778dfb5494a2301a7484f9c15c7594c92ff44e378042722c53417f6b9d3eca784ee4ef3fe767782a5b4c7a6c3c1ae5d86bbc03ed8f90408563c1ff9d42e1d39dc21e020638ec7f09711bfdf2932653244a7124ee18889f9d58f6d853d2a64102d605ca3e535fce83bf9284b8c1092c850eea6e64ecdfabae5d2b3490325e5f7fa64a7e39b8b2e1786023b26d9e6ba47d65c62b9297cf73f3b18b44a211b4b2c3eed7cf0eb401dadda38c09f4fb201e59a80136ccf5058f10d205a241162f472e01b496255d85d6e845b48ae5a7cc71d870a647afcbdba4600ff3354c87aa0e1c412a4ea4f92b997ae4abea5ee837a5cbffba8bcee93c1fc449430720a3669c3007b3558d8040c6053c404ab2df0ffbda74d9fb62d2e99b0abd2daeaf6478e9e924b150703b786d5ba94644375294fb2d2ed9025a4bdd13ab30e1ef1ff0f570fbe387b8d85849cc46c2b718a0a43bb85e11eece444f9ee0edf3bdb10a7658df11284203cfaae697f8999e9438ede64d347cbcf387dcfc31a18525c91055b1a8a8f4b1b92c20245371fc6740b88e4e1fd72268ae93243e3c40cbea5a17b4b8fc7e57f5af7539edee6479b6a07631b18f9c018841fbb347ce8229beb3462823176265e5eb5e5d12eee047e3a729a8fd69e9b58d8e13244e905af915df8b2d3cc761788417f958b3f13f050a5bdf3bc59f25e9cdf57e3fbeec5d1d0dc5c625eec180eb81d4c49a22b242cd063b344d8c6cb2ed03a25d2ae60fce6ad8f9a63307920fe22156363355d5e33e24cad498ccd1d95ce72239d56e8fe28edd60ea25581a3245948a36ba8d761c08c624caa60394608f46346d9eba5bd2cb0ca6e5cda0e02feb0c4363e680b95571ec7e0d800b220e05767983121d13eb39190a3277b85f9c186cfbdaef54278ced0091062a3b891465f79f48bc60aab632fc04829a62ebe1f6246ee680a448ae5cc9dded3d08dc46f07ce3c7fdd98b475a5109721d72b365a2cbc7955b82ca8e14ad77744f55a9254cd34ad73d08c04b0b7c74d988087c0f3434c646c606c7f07dac827df6d2ba2d28a317afc8cca7a2ca4aad6c93ee898efdb8dca9801a9b8fea2601c1e643476982224dc9ca293285477048516494ba6d668329ffe300cf5582f4bea073a5df03b529d12211d7b5e4d77471517fa7e81204aa8b1c656ee8748d783b4922ca2419edd1627373d951bf5f10e7c73043349b14e4d3b4ad65c0971315bf86f5c97a5509e76f154c828b7783209ce38669f446bf56e7b5fc7f78bc317e505dc673e68e751ac747b702ff576edd2082fc9b366c9b1ed0f79289a66c6e4a9da9be52c0fcd0c569be8561913c6b0dd354461d1a0489f34c8dae95d125e5ee89f7596ba72f229553a3928c2350b3debdcd26f8fe9dd706006afb9079bdb34b350228a7e09f78e3c8eb85034693dbd7c33736f2501122d718509db73020596ac0de1d238a8b173fb390f14f9cc54e9e6d2ae4fda5ad4f6d80aadcb8097a68ee99f04ecd7e70fbf5974d4d735bc86b6180ebdc3b075787cd2229d50316bbef3253ac171fcdd1e0f929cbdb51cc0682523e6037e34a109bc195fd96261b1fc69a4535539cf5219fb641fd9abd332a6f0cbcf28d87d85c775f1da26a2265c99c4df535af5743512de290bc248c610699926976b5e0a52c22005181d52e1e081e92a7c78691fbc5b2d08b6eb2ed5b727814306a499e82ab091328503e3eb60329ea1b545f682b207b03775eaac1800a3ef02101b0b807bf9c1e6f42f7b919115045e5e808af0c6394764fbccba647abb9b8cecf641389d7c3e6c9488fcdb1a35cb9c501401239408e069f162929fe8b7163dcde51d0882d56dfd40f12bbddb172c513bd7f8e23f2819a45bdb39d0415f6dcc721f9cbddb3a4c13b5d531463d874eedf76bd97682ffb9f7cebf57ca5e0059c9fe79ba1adcb8abca3a9e577e1b62d841324a37f4dcd32e88b6026c8ab638f0eeba9ca0e0a5ca4c8b525fe6913b61f2ead30986d8a8e8648812e7920073d3d0d9f74dc986a48fcb9fef52a0d01ee7fd5db8b40daf993fd8574c55b27ed7e19055ad80aba2d0faa868538d372856e88379b2534c4f48b93782975d2c9b53923c5cea1bd54afeb7662b973dd237eb2898f4de77496477dda63652745f71187ee70c8e2833f1ca882646de1467112b5f656628c2124105a9c2da54fa9210a1db0300d0b1e5a17c334da944dabfa4ee47afb5a3649f900aac2a983669c360b91902f9239b57e2bfbf88104414e2d5ab8612cdef0c9d96a55966cadc0619aa73eb0382515690da98b0714ef19a2269dff4bc67bbd0a262cc50a3e4c94f9823c30559aaef822492d9d3bb39368183042145128ff3a77487e05513b16029859327e189f198a6b9fc5125ba971573190dbf77091bab693a9694a412584d947f7138341be35136f8beb955592820aeb7746b4185e3aae7500dbccc5ec8320f6079cf57b442a28ad0d216beab01b94973893518719fa7ef901a6ddcd061ede003f2a1744f20503c81ac2697d2ce53b5564002f1996374f747e05cf790dd31fcfa1e38bca26c1ac2ba3cf1a6dc57de38d60243308cb846c734a7b92c6ab393f0f2c058dd49bfc0bef51b99cc832ec7a20b5475cd776179be9c2e2c071483ecfe796d8147030fb420352b02e3c60b53d8e133d04f775396628a24e3791a62b1942a1b10e6228a4cd8d935382a4de4d5f50d633aef568572e86463bae37807147051d4639f11949f80655fc23c78c996a17fc32a66cf716d621d3cfc0b1d79467d4d771e193107855574174f307e5cf695028ad400754e3d993bc581d7ee0f3a8d297dad6c2040804bc7f5c80957a11828909bebc232874c395389ba7b36cdf95b59f75d15f268dd7166349a296cbfb49eb012da9ec207e46dec2adbfeff2f1406243e21934736e4209a18daf55fe46a791540f6bc3654cf6701f2f6393973b4fad439a48f9d66d42c12335f1f5801f17628dde8f1d228271a136ce93002e5a3172313d35cda0599bda056a6425df298441fa4bcf6bd2bc1d6714ac4d5be1af5f5e9830ee34058058c14065821226f4d71491862b0abc5eeec68e3d162c2745e9955b68c4dd88a10dacb24134303bc1bf745fd5a865d00913d270ab928f754dfa04bf3be3df920d7fe4ca5ed6d5a1f1378d71d6bda80fcd827b84077f325379c8eb8d5903dbb64d0522c05993d111480bd915ac2cfec23f804d3b85adbbac7daadcbc87d65c3cb3e0635a4bf75125c411259196e66219dc218180ad8bc81aa54240fe846f672234eed1c957025271fcddb7a9f7fa786f21e342e56e529cd91e3cae2e4a8bb0ee8efa03918a1914ae2cd38741952161f4556643670003f7135e1f568ca5238223254a8b649f4cc0e56ab096736157cc05efcd19dfd5e371f8fff925258516f62c7ee7c1372e1a13d9c53dbf83cc38bab972f4a33cd32c2e4b6503031a1f5bc607c84d40802b064919a2659fddb8403bf5248acf8e72b27c6e0ba9554d7446d861130d65839fe8f245b2dc0d42c3335819f836223302f07c01ba34d93e8038e54ddd5b16ce06ac5e7fb3ca9f1f3b4e6b33e5d34b5e6f911442594e291f4e9e4648bb45d6495e4d3a551695a60e62f4cd7213d4b3321bfccee68c98e997722af6db6e3463f674b4709884f66bee3f8cc34afbc7ab2ae7d5e3451ace75927fbaff8073de639f6504cdad5ca8456ceb6db325b124329e393e86f343e172fd12f447efcb6cca8d0997cef35d492184369244016a040c38238e3eb126ccf3788c96cb3a47f96ea78f2be2b89f914e3591487c4222ef06f09ac1b24e28738059cbc50f27fb3317d82dc8ac4d63c791e1a93d7d497869830f142b35a34b1597dc1385e09490fe903af39892a6f34da3a11cdf18947f7a2212d1fbc9a2a410753e30f838d971b97688b6141670d8cec65f6a8af5443ca4e953e533d4a368492608e419d70d4192858c939fcdd602cdaefec8b46e4f5b8db681dbeec2874f1b54e1f24186dbf2f89f1209f19ec01d1a09bf541b3ac35eeab86a75a608ea607083c4f11b4310501e8805beb8e72c51f3e321be7e7d3f00c019e84c21b04a573864cd4347aa6605157e7e958a634a05697208e3750e24114dec7718d2b274369d48a5f39db578ef3bcd643b76003b8ede76eb730505ed1d8adedcfa2b0500f44ec098c042370a3c2681910aae70de22b0b4167b2db9648e3f9b18db25dc0b6cb95437042b61a39403cd235bd4119f53e188f833df8ad061aade661e649192a0197229b8130c977c40b1512de4d48fdf64934176eab2abce14", 0xdc6}], 0x4}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001840)="10", 0x1}], 0x1}}], 0x3, 0x0) 14:57:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_elf32(r1, 0x0, 0x80) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 14:57:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:57:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 14:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xd86) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x7, 0x5}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 14:57:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:57:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/131, 0x20000443}], 0x1}}], 0x1, 0x0, 0x0) 14:57:08 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="0b24d8c60993311fae1a34c1f6de3352e32df5b2fb005884fc282c7cb3c7ce234fba4020f96a81ee645bef73cb79b3f32b09e304911dd96665d9621b69f7b1f93ef8605d9ecf5eb40d980e4d57324018ead130f8be9d", 0x56}, {&(0x7f0000000380)="4c54ff56d3830f8b285c9335bbaabd943a867e8ce77f0b54bb1d3da8547bcb3497c2aaa5267bf02511bd272f01257a6b2593e7f6cf25b8a0a82923a9fc6833385ed76946b2ecb91ec21047401c8d5fb5bfece3c8368840913aa3d5828c4a8d597ddcfca68bffee26df71a79975c7c7d7bca709", 0x73}, {&(0x7f0000000400)="17a48f55b93c7f8f5c5be4239c38f823590895c663ff6d62860ebd81a1877a009e942a4672924405c2707d981836404528de1bcb6903964f59c3e2fc32c33c7c1d67ef8e422d1e4949b626a2351f8f7ab5af2516f435a35d288fbc36e28ee59a7d5791b9eff757c97f0e9a768cf3aba0038727e45fe6b47f160f74c669100476364a3eee97b75d44e98325ffde2f63a7f07559f9aada81897a7807058e47e7cc40954ac0d1844deffbb1932d5dd68001a65f44d4d79483e7bcaa685bc10b0ab9984a5e303ff9473805524dbc74b262fb1b8ca4ea342aeff2ea389d9acbf85e17a6612702b81a9175dafd7e90d8f8986ca8", 0xfffffd26}, {&(0x7f0000000500)="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", 0xdc6}], 0x4}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001840)="10", 0x1}], 0x1}}], 0x3, 0x0) 14:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 14:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x7, 0x5}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 14:57:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xad], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 14:57:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 14:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x7, 0x5}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 14:57:08 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="0b24d8c60993311fae1a34c1f6de3352e32df5b2fb005884fc282c7cb3c7ce234fba4020f96a81ee645bef73cb79b3f32b09e304911dd96665d9621b69f7b1f93ef8605d9ecf5eb40d980e4d57324018ead130f8be9d", 0x56}, {&(0x7f0000000380)="4c54ff56d3830f8b285c9335bbaabd943a867e8ce77f0b54bb1d3da8547bcb3497c2aaa5267bf02511bd272f01257a6b2593e7f6cf25b8a0a82923a9fc6833385ed76946b2ecb91ec21047401c8d5fb5bfece3c8368840913aa3d5828c4a8d597ddcfca68bffee26df71a79975c7c7d7bca709", 0x73}, {&(0x7f0000000400)="17a48f55b93c7f8f5c5be4239c38f823590895c663ff6d62860ebd81a1877a009e942a4672924405c2707d981836404528de1bcb6903964f59c3e2fc32c33c7c1d67ef8e422d1e4949b626a2351f8f7ab5af2516f435a35d288fbc36e28ee59a7d5791b9eff757c97f0e9a768cf3aba0038727e45fe6b47f160f74c669100476364a3eee97b75d44e98325ffde2f63a7f07559f9aada81897a7807058e47e7cc40954ac0d1844deffbb1932d5dd68001a65f44d4d79483e7bcaa685bc10b0ab9984a5e303ff9473805524dbc74b262fb1b8ca4ea342aeff2ea389d9acbf85e17a6612702b81a9175dafd7e90d8f8986ca8", 0xfffffd26}, {&(0x7f0000000500)="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", 0xdc6}], 0x4}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001840)="10", 0x1}], 0x1}}], 0x3, 0x0) 14:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000040)=@ethtool_stats}) 14:57:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 14:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x7, 0x5}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) 14:57:08 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 14:57:08 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000300)="0b24d8c60993311fae1a34c1f6de3352e32df5b2fb005884fc282c7cb3c7ce234fba4020f96a81ee645bef73cb79b3f32b09e304911dd96665d9621b69f7b1f93ef8605d9ecf5eb40d980e4d57324018ead130f8be9d", 0x56}, {&(0x7f0000000380)="4c54ff56d3830f8b285c9335bbaabd943a867e8ce77f0b54bb1d3da8547bcb3497c2aaa5267bf02511bd272f01257a6b2593e7f6cf25b8a0a82923a9fc6833385ed76946b2ecb91ec21047401c8d5fb5bfece3c8368840913aa3d5828c4a8d597ddcfca68bffee26df71a79975c7c7d7bca709", 0x73}, {&(0x7f0000000400)="17a48f55b93c7f8f5c5be4239c38f823590895c663ff6d62860ebd81a1877a009e942a4672924405c2707d981836404528de1bcb6903964f59c3e2fc32c33c7c1d67ef8e422d1e4949b626a2351f8f7ab5af2516f435a35d288fbc36e28ee59a7d5791b9eff757c97f0e9a768cf3aba0038727e45fe6b47f160f74c669100476364a3eee97b75d44e98325ffde2f63a7f07559f9aada81897a7807058e47e7cc40954ac0d1844deffbb1932d5dd68001a65f44d4d79483e7bcaa685bc10b0ab9984a5e303ff9473805524dbc74b262fb1b8ca4ea342aeff2ea389d9acbf85e17a6612702b81a9175dafd7e90d8f8986ca8", 0xfffffd26}, {&(0x7f0000000500)="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", 0xdc6}], 0x4}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001840)="10", 0x1}], 0x1}}], 0x3, 0x0) 14:57:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000040)=@ethtool_stats}) 14:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}]}, 0x44}}, 0x0) 14:57:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x6}, 0x40) 14:57:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000040)=@ethtool_stats}) 14:57:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0xc, 0x2, [@TCA_PIE_ECN={0x8}]}}]}, 0x38}}, 0x0) 14:57:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 14:57:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x6}, 0x40) 14:57:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'wlan1\x00', &(0x7f0000000040)=@ethtool_stats}) 14:57:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b6", 0x1}], 0x1}, 0x4040060) 14:57:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 14:57:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x6}, 0x40) 14:57:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 141.665794][T11763] syz-executor.3 (11763) used greatest stack depth: 23040 bytes left 14:57:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 14:57:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b6", 0x1}], 0x1}, 0x4040060) 14:57:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x6}, 0x40) 14:57:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f00000001c0)) 14:57:09 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b6", 0x1}], 0x1}, 0x4040060) 14:57:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81d36bb3019c13fd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea43123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd0300000000000000a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e3888ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f0300f41ab11f12fb1e0a494034007de7c6592df1a6084890e1a67745409e011f1264d43e153b3d34899f40159e800ea2474b540500a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e418ef96cfb982652dd1f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5fa353409e34d3e822796375642dc18e243aa33cb39ecd8f6499f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23ccc8e06dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f932ea3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb0b2dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ad2a8a0dfe2ac2b72bc9bb1086c12c3fa7c3afbc08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f60232748482b56cf666e63a757c0ef3ea7af6881513be94b3620000000000000000007c3f3bdda39c33ebe8e397eb4c27850fcee17e738e4a466600361aed80d75f839172d4ecf92278f8bf36eb73e4e10261d517934f7fd8bc27ad2a9555064253d9956c5540c906e68b02489a37ff7f000000ae7a0ea0c0f0de9adc5762c125260000f632b66c0be05b3ea4353099ed273a975179e2fd8329051f997a6e235df6429cd8f4d93d19347fee98a04aaff799502634045cfebc78c53e13aa14fc6f4c3b53dc7a6f93d9cf9b6e99cfb76cb601397a289f86d1090f22006af50d299603c85fa234d25105386055222c2b55e0edfaa23191e7d37e648bf1be18b3000000000000000000000000420d8ce840a6b33d37782a60bf1a914880e316d08ca1d0f65d352fe3e7f01a84eebe0ab8cedeb63173ea8b2e21"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 14:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x364, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x45, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x364}}, 0x0) 14:57:10 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b6", 0x1}], 0x1}, 0x4040060) 14:57:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:10 executing program 0: pipe(&(0x7f0000001d40)={0xffffffffffffffff}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000004880)) 14:57:10 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x364, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x45, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x364}}, 0x0) [ 142.493882][T11803] syz-executor.3 (11803) used greatest stack depth: 22592 bytes left [ 142.566623][T11812] IPVS: ftp: loaded support on port[0] = 21 14:57:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:57:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:57:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000ac0)="86", 0x1}], 0x1, &(0x7f0000000880)=ANY=[], 0x178}, 0x20044080) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x4000, &(0x7f0000000a00)=[{&(0x7f0000000280)="02", 0x140000}], 0x1}, 0x24002) 14:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x364, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x45, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x364}}, 0x0) 14:57:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:57:10 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:57:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x364, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @private1}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x45, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x364}}, 0x0) 14:57:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) [ 143.433871][T11812] IPVS: ftp: loaded support on port[0] = 21 14:57:11 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:11 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:57:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:57:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 14:57:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 14:57:12 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) [ 144.290029][T11906] IPVS: ftp: loaded support on port[0] = 21 [ 144.454506][T11915] IPVS: ftp: loaded support on port[0] = 21 14:57:12 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 14:57:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 144.700269][T11938] IPVS: ftp: loaded support on port[0] = 21 14:57:13 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x8913, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:57:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}}, 0x0) 14:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0xf4, 0xffffffff}, 0x40) 14:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0xf4, 0xffffffff}, 0x40) [ 145.765187][T12012] IPVS: ftp: loaded support on port[0] = 21 14:57:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 14:57:13 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0xf4, 0xffffffff}, 0x40) 14:57:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 146.043049][T12027] IPVS: ftp: loaded support on port[0] = 21 14:57:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 14:57:14 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x2, 0xf4, 0xffffffff}, 0x40) [ 146.266595][T12055] IPVS: ftp: loaded support on port[0] = 21 14:57:14 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 14:57:14 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001400055bd25a80648c63940d05", 0x11}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:57:14 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x40}}, 0x0) 14:57:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 147.205590][T12121] IPVS: ftp: loaded support on port[0] = 21 14:57:15 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:15 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001400055bd25a80648c63940d05", 0x11}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:57:15 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:57:15 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:15 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:15 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001400055bd25a80648c63940d05", 0x11}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) [ 147.655909][T12162] IPVS: ftp: loaded support on port[0] = 21 [ 147.821107][T12173] IPVS: ftp: loaded support on port[0] = 21 14:57:16 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000001400055bd25a80648c63940d05", 0x11}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:57:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) 14:57:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:16 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:57:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000002a80)) 14:57:16 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 14:57:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) 14:57:16 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) [ 149.068443][T12262] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:57:16 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x4}, 0xd8) 14:57:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000140)={@rand_addr=0xe0000002, @remote}, 0xc) 14:57:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000002a80)) 14:57:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) [ 149.140345][T12264] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:57:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) 14:57:17 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 14:57:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000140)={@rand_addr=0xe0000002, @remote}, 0xc) 14:57:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000002a80)) 14:57:17 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x4}, 0xd8) [ 149.384825][T12295] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:57:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 14:57:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x78}}, 0x0) 14:57:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000002a80)) 14:57:17 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 14:57:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000140)={@rand_addr=0xe0000002, @remote}, 0xc) 14:57:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="7bb53e9324938157a9d6f324fc3bf509e9c77883b86b9a359f2af626b4a57c66", 0x20) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 14:57:17 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x4}, 0xd8) 14:57:17 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 149.774194][T12364] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:57:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="7bb53e9324938157a9d6f324fc3bf509e9c77883b86b9a359f2af626b4a57c66", 0x20) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 14:57:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 14:57:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000140)={@rand_addr=0xe0000002, @remote}, 0xc) 14:57:17 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x18, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x800) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 14:57:17 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x4}, 0xd8) 14:57:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 14:57:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="7bb53e9324938157a9d6f324fc3bf509e9c77883b86b9a359f2af626b4a57c66", 0x20) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 14:57:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f46495c00e947f9461c48146440460c59418e260d0d4135d"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x60}}, 0x0) [ 150.101243][T12415] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:57:18 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) 14:57:18 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000080)="7bb53e9324938157a9d6f324fc3bf509e9c77883b86b9a359f2af626b4a57c66", 0x20) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 14:57:18 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) 14:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f46495c00e947f9461c48146440460c59418e260d0d4135d"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x60}}, 0x0) 14:57:18 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) 14:57:18 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000160000000001020014bb00f2e4f18500000000000300030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:57:18 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) 14:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f46495c00e947f9461c48146440460c59418e260d0d4135d"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x60}}, 0x0) 14:57:18 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:57:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) 14:57:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:57:18 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000000)=@udp=r2}, 0x20) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r0, &(0x7f0000000340), &(0x7f0000000440)=@udp=r1}, 0x20) 14:57:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bridge0\x00'}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f46495c00e947f9461c48146440460c59418e260d0d4135d"}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x60}}, 0x0) 14:57:18 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000160000000001020014bb00f2e4f18500000000000300030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:57:18 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffffe) 14:57:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) 14:57:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:57:19 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e0, 0xfffffffffffffffe) 14:57:19 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000160000000001020014bb00f2e4f18500000000000300030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:57:19 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=';', 0xffbc}], 0x1}}], 0x1, 0x0) 14:57:19 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffffe) 14:57:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000040)=[{0x80000006}]}, 0x10) 14:57:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:57:19 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e0, 0xfffffffffffffffe) 14:57:19 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffffe) 14:57:19 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0060000000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000160000000001020014bb00f2e4f18500000000000300030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) 14:57:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 14:57:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:57:19 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e0, 0xfffffffffffffffe) 14:57:19 executing program 2: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0xfffffffffffffffe) 14:57:19 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=';', 0xffbc}], 0x1}}], 0x1, 0x0) 14:57:19 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=';', 0xffbc}], 0x1}}], 0x1, 0x0) 14:57:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) 14:57:19 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10094) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x10523) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)=';', 0xffbc}], 0x1}}], 0x1, 0x0) 14:57:19 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e0, 0xfffffffffffffffe) 14:57:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e0000001e008105e00f80ecdbc0b5f207c804a01d000000302e20000000a3030e003600020096ddaacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 151.903975][ C1] ================================================================== [ 151.912466][ C1] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 151.919848][ C1] Read of size 1 at addr ffff88801b55e0af by task syz-executor.5/12545 [ 151.928086][ C1] [ 151.930427][ C1] CPU: 1 PID: 12545 Comm: syz-executor.5 Not tainted 5.10.0-rc1-syzkaller #0 [ 151.939187][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.949248][ C1] Call Trace: [ 151.952537][ C1] [ 151.955406][ C1] dump_stack+0x107/0x163 [ 151.959750][ C1] ? decode_session6+0xe7c/0x1580 [ 151.964781][ C1] ? decode_session6+0xe7c/0x1580 [ 151.969818][ C1] print_address_description.constprop.0.cold+0xae/0x4c8 [ 151.976853][ C1] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 151.982248][ C1] ? vprintk_func+0x95/0x1e0 [ 151.986852][ C1] ? decode_session6+0xe7c/0x1580 [ 151.991883][ C1] ? decode_session6+0xe7c/0x1580 [ 151.996912][ C1] kasan_report.cold+0x1f/0x37 [ 152.001686][ C1] ? decode_session6+0xe7c/0x1580 [ 152.006721][ C1] decode_session6+0xe7c/0x1580 [ 152.011608][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 152.016821][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 152.022202][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 152.027241][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 152.032448][ C1] ? __xfrm_route_forward+0x740/0x740 [ 152.037833][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 152.043218][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 152.049206][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 152.054843][ C1] ? find_held_lock+0x2d/0x110 [ 152.059622][ C1] ? mark_lock+0xf7/0x23a0 [ 152.064048][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 152.070561][ C1] ? sctp_hash_key+0x230/0x230 [ 152.075331][ C1] ? sctp_csum_update+0x30/0x30 [ 152.080229][ C1] ? lock_chain_count+0x20/0x20 [ 152.085190][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 152.090234][ C1] sctp_rcv+0x12b0/0x2e30 [ 152.094593][ C1] ? __lock_acquire+0xbbf/0x5590 [ 152.099542][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 152.105548][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 152.110762][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 152.115625][ C1] ? rawv6_rcv+0x1110/0x1110 [ 152.120235][ C1] sctp6_rcv+0x22/0x40 [ 152.124312][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 152.129957][ C1] ? ip6_forward+0x600/0x3550 [ 152.134655][ C1] ip6_input_finish+0x7f/0x160 [ 152.139426][ C1] ip6_input+0x9c/0xd0 [ 152.143507][ C1] ipv6_rcv+0x28e/0x3c0 [ 152.147669][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 152.152537][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 152.158448][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 152.164361][ C1] ? mark_held_locks+0x9f/0xe0 [ 152.169140][ C1] __netif_receive_skb+0x27/0x1c0 [ 152.174177][ C1] process_backlog+0x232/0x6c0 [ 152.178954][ C1] ? net_rx_action+0x252/0x1100 [ 152.183814][ C1] net_rx_action+0x4dc/0x1100 [ 152.188509][ C1] ? napi_complete_done+0x830/0x830 [ 152.193738][ C1] __do_softirq+0x2a0/0x9f6 [ 152.198261][ C1] asm_call_irq_on_stack+0xf/0x20 [ 152.203278][ C1] [ 152.206227][ C1] do_softirq_own_stack+0xaa/0xd0 [ 152.211264][ C1] do_softirq+0xb5/0xe0 [ 152.215431][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 152.220724][ C1] __local_bh_enable_ip+0xf0/0x110 [ 152.225848][ C1] ip6_finish_output2+0x71f/0x16c0 [ 152.230982][ C1] __ip6_finish_output+0x447/0xab0 [ 152.236109][ C1] ip6_finish_output+0x34/0x1f0 [ 152.240972][ C1] ip6_output+0x1db/0x520 [ 152.245319][ C1] ip6_xmit+0x1258/0x1e80 [ 152.249657][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 152.255656][ C1] ? ip6_append_data+0x330/0x330 [ 152.260636][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 152.265155][ C1] ? sctp_v6_err+0xca0/0xca0 [ 152.269750][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 152.274605][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 152.280156][ C1] ? kmem_cache_free+0x315/0x350 [ 152.285123][ C1] ? kfree_skbmem+0xef/0x1b0 [ 152.289734][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 152.295155][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 152.301407][ C1] ? kfree+0x2d3/0x360 [ 152.305487][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 152.311502][ C1] ? memcpy+0x39/0x60 [ 152.315492][ C1] ? sctp_make_init+0xd80/0xd80 [ 152.320346][ C1] ? sctp_add_bind_addr+0xa5/0x390 [ 152.325467][ C1] sctp_outq_flush+0xf3/0x2580 [ 152.330247][ C1] ? sctp_bind_addr_copy+0x203/0x460 [ 152.335554][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 152.341985][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 152.346853][ C1] sctp_do_sm+0x3c97/0x5130 [ 152.351385][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 152.358507][ C1] ? mark_lock+0xf7/0x23a0 [ 152.363088][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 152.369080][ C1] ? lock_chain_count+0x20/0x20 [ 152.373951][ C1] ? find_held_lock+0x2d/0x110 [ 152.378732][ C1] ? sctp_assoc_bh_rcv+0x33a/0x6c0 [ 152.383862][ C1] ? ktime_get+0x1bd/0x1e0 [ 152.388288][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 152.393497][ C1] ? ktime_get+0x1bd/0x1e0 [ 152.397930][ C1] sctp_assoc_bh_rcv+0x386/0x6c0 [ 152.402894][ C1] sctp_inq_push+0x1da/0x270 [ 152.407500][ C1] sctp_backlog_rcv+0x19e/0x5c0 [ 152.412369][ C1] __release_sock+0x134/0x3a0 [ 152.417066][ C1] release_sock+0x54/0x1b0 [ 152.421496][ C1] sctp_wait_for_connect+0x31c/0x570 [ 152.426809][ C1] ? sctp_accept+0x690/0x690 [ 152.431416][ C1] ? add_wait_queue_exclusive+0x180/0x180 [ 152.437151][ C1] ? sctp_primitive_ASSOCIATE+0x98/0xc0 [ 152.442723][ C1] __sctp_connect+0x9a9/0xc30 [ 152.447416][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 152.452448][ C1] ? sctp_connect_new_asoc+0x770/0x770 [ 152.458027][ C1] ? mark_held_locks+0x9f/0xe0 [ 152.462806][ C1] ? __local_bh_enable_ip+0x9c/0x110 [ 152.468105][ C1] sctp_inet_connect+0x15e/0x200 [ 152.473053][ C1] ? __sctp_connect+0xc30/0xc30 [ 152.478013][ C1] __sys_connect_file+0x155/0x1a0 [ 152.483058][ C1] __sys_connect+0x161/0x190 [ 152.487653][ C1] ? __sys_connect_file+0x1a0/0x1a0 [ 152.492865][ C1] ? __do_sys_futex+0x2a2/0x470 [ 152.497721][ C1] ? __do_sys_futex+0x2ab/0x470 [ 152.502602][ C1] __x64_sys_connect+0x6f/0xb0 [ 152.507376][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 152.513276][ C1] do_syscall_64+0x2d/0x70 [ 152.517699][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.523594][ C1] RIP: 0033:0x45deb9 [ 152.527498][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 152.547106][ C1] RSP: 002b:00007f5d67e54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 152.555545][ C1] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 152.563519][ C1] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 152.571503][ C1] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 152.579480][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 152.587482][ C1] R13: 00007ffce43bbeef R14: 00007f5d67e559c0 R15: 000000000118bf2c [ 152.595481][ C1] [ 152.597919][ C1] Allocated by task 12210: [ 152.602343][ C1] kasan_save_stack+0x1b/0x40 [ 152.607032][ C1] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 152.612665][ C1] kmem_cache_alloc+0x117/0x460 [ 152.617521][ C1] getname_flags.part.0+0x50/0x4f0 [ 152.622638][ C1] user_path_at_empty+0xa1/0x100 [ 152.627586][ C1] vfs_statx+0x142/0x390 [ 152.631834][ C1] __do_sys_newlstat+0x91/0x110 [ 152.636690][ C1] do_syscall_64+0x2d/0x70 [ 152.641114][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.646999][ C1] [ 152.649333][ C1] Freed by task 12210: [ 152.653414][ C1] kasan_save_stack+0x1b/0x40 [ 152.658095][ C1] kasan_set_track+0x1c/0x30 [ 152.662688][ C1] kasan_set_free_info+0x1b/0x30 [ 152.667626][ C1] __kasan_slab_free+0x102/0x140 [ 152.672566][ C1] slab_free_freelist_hook+0x5d/0x150 [ 152.677943][ C1] kmem_cache_free+0x82/0x350 [ 152.682625][ C1] putname+0xe1/0x120 [ 152.686609][ C1] filename_lookup+0x3b1/0x560 [ 152.691375][ C1] vfs_statx+0x142/0x390 [ 152.695619][ C1] __do_sys_newlstat+0x91/0x110 [ 152.700473][ C1] do_syscall_64+0x2d/0x70 [ 152.704896][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 152.710783][ C1] [ 152.713117][ C1] The buggy address belongs to the object at ffff88801b55d500 [ 152.713117][ C1] which belongs to the cache names_cache of size 4096 [ 152.727256][ C1] The buggy address is located 2991 bytes inside of [ 152.727256][ C1] 4096-byte region [ffff88801b55d500, ffff88801b55e500) [ 152.740697][ C1] The buggy address belongs to the page: [ 152.746357][ C1] page:00000000e2f045ff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b558 [ 152.756509][ C1] head:00000000e2f045ff order:3 compound_mapcount:0 compound_pincount:0 [ 152.764834][ C1] flags: 0xfff00000010200(slab|head) [ 152.770126][ C1] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880101c5280 [ 152.778717][ C1] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 152.787296][ C1] page dumped because: kasan: bad access detected [ 152.793705][ C1] [ 152.796038][ C1] Memory state around the buggy address: [ 152.801674][ C1] ffff88801b55df80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.809738][ C1] ffff88801b55e000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.817805][ C1] >ffff88801b55e080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.825867][ C1] ^ [ 152.831252][ C1] ffff88801b55e100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.839318][ C1] ffff88801b55e180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 152.847387][ C1] ================================================================== [ 152.855443][ C1] Disabling lock debugging due to kernel taint [ 152.861720][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 152.868305][ C1] CPU: 1 PID: 12545 Comm: syz-executor.5 Tainted: G B 5.10.0-rc1-syzkaller #0 [ 152.878440][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 152.888487][ C1] Call Trace: [ 152.891760][ C1] [ 152.894609][ C1] dump_stack+0x107/0x163 [ 152.898939][ C1] ? decode_session6+0xe20/0x1580 [ 152.903962][ C1] panic+0x306/0x73d [ 152.907857][ C1] ? __warn_printk+0xf3/0xf3 [ 152.912446][ C1] ? decode_session6+0xe7c/0x1580 [ 152.917468][ C1] ? trace_hardirqs_on+0x51/0x1c0 [ 152.922499][ C1] ? decode_session6+0xe7c/0x1580 [ 152.927517][ C1] ? decode_session6+0xe7c/0x1580 [ 152.932537][ C1] end_report+0x58/0x5e [ 152.936685][ C1] kasan_report.cold+0xd/0x37 [ 152.941356][ C1] ? decode_session6+0xe7c/0x1580 [ 152.946375][ C1] decode_session6+0xe7c/0x1580 [ 152.951227][ C1] __xfrm_policy_check+0x2fa/0x2850 [ 152.956423][ C1] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 152.961795][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 152.966817][ C1] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 152.972017][ C1] ? __xfrm_route_forward+0x740/0x740 [ 152.977390][ C1] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 152.982760][ C1] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 152.988735][ C1] ? sctp_unhash_transport+0x1080/0x1080 [ 152.994366][ C1] ? find_held_lock+0x2d/0x110 [ 152.999128][ C1] ? mark_lock+0xf7/0x23a0 [ 153.003541][ C1] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 153.010032][ C1] ? sctp_hash_key+0x230/0x230 [ 153.014788][ C1] ? sctp_csum_update+0x30/0x30 [ 153.019637][ C1] ? lock_chain_count+0x20/0x20 [ 153.024481][ C1] ? __ipv6_addr_type+0x20d/0x330 [ 153.029503][ C1] sctp_rcv+0x12b0/0x2e30 [ 153.033834][ C1] ? __lock_acquire+0xbbf/0x5590 [ 153.038770][ C1] ? sctp_addrs_lookup_transport+0x260/0x260 [ 153.044751][ C1] ? raw6_local_deliver+0x54c/0xa10 [ 153.049966][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 153.054818][ C1] ? rawv6_rcv+0x1110/0x1110 [ 153.059416][ C1] sctp6_rcv+0x22/0x40 [ 153.063482][ C1] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 153.069110][ C1] ? ip6_forward+0x600/0x3550 [ 153.073789][ C1] ip6_input_finish+0x7f/0x160 [ 153.078551][ C1] ip6_input+0x9c/0xd0 [ 153.082619][ C1] ipv6_rcv+0x28e/0x3c0 [ 153.086769][ C1] ? ip6_rcv_core+0x1c80/0x1c80 [ 153.091617][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 153.097507][ C1] ? __netif_receive_skb_core+0x3870/0x3870 [ 153.103398][ C1] ? mark_held_locks+0x9f/0xe0 [ 153.108166][ C1] __netif_receive_skb+0x27/0x1c0 [ 153.113194][ C1] process_backlog+0x232/0x6c0 [ 153.117957][ C1] ? net_rx_action+0x252/0x1100 [ 153.122810][ C1] net_rx_action+0x4dc/0x1100 [ 153.127487][ C1] ? napi_complete_done+0x830/0x830 [ 153.132689][ C1] __do_softirq+0x2a0/0x9f6 [ 153.137189][ C1] asm_call_irq_on_stack+0xf/0x20 [ 153.142199][ C1] [ 153.145138][ C1] do_softirq_own_stack+0xaa/0xd0 [ 153.150155][ C1] do_softirq+0xb5/0xe0 [ 153.154307][ C1] ? ip6_finish_output2+0x6f1/0x16c0 [ 153.159692][ C1] __local_bh_enable_ip+0xf0/0x110 [ 153.164807][ C1] ip6_finish_output2+0x71f/0x16c0 [ 153.169922][ C1] __ip6_finish_output+0x447/0xab0 [ 153.175047][ C1] ip6_finish_output+0x34/0x1f0 [ 153.179898][ C1] ip6_output+0x1db/0x520 [ 153.184226][ C1] ip6_xmit+0x1258/0x1e80 [ 153.188560][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 153.194542][ C1] ? ip6_append_data+0x330/0x330 [ 153.199490][ C1] sctp_v6_xmit+0xbf3/0xfe0 [ 153.203995][ C1] ? sctp_v6_err+0xca0/0xca0 [ 153.208584][ C1] ? sctp_chunk_put+0x218/0x2d0 [ 153.213437][ C1] ? rcu_read_lock_sched_held+0x3a/0x70 [ 153.218980][ C1] ? kmem_cache_free+0x315/0x350 [ 153.223918][ C1] ? kfree_skbmem+0xef/0x1b0 [ 153.228505][ C1] sctp_packet_transmit+0x1f44/0x32f0 [ 153.233888][ C1] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 153.240123][ C1] ? kfree+0x2d3/0x360 [ 153.244188][ C1] ? sctp_outq_select_transport+0x740/0x740 [ 153.250078][ C1] ? memcpy+0x39/0x60 [ 153.254055][ C1] ? sctp_make_init+0xd80/0xd80 [ 153.258902][ C1] ? sctp_add_bind_addr+0xa5/0x390 [ 153.264014][ C1] sctp_outq_flush+0xf3/0x2580 [ 153.268778][ C1] ? sctp_bind_addr_copy+0x203/0x460 [ 153.274062][ C1] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 153.280476][ C1] ? sctp_outq_tail+0x6bc/0xa20 [ 153.285330][ C1] sctp_do_sm+0x3c97/0x5130 [ 153.289838][ C1] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 153.296941][ C1] ? mark_lock+0xf7/0x23a0 [ 153.301364][ C1] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 153.307341][ C1] ? lock_chain_count+0x20/0x20 [ 153.312192][ C1] ? find_held_lock+0x2d/0x110 [ 153.316954][ C1] ? sctp_assoc_bh_rcv+0x33a/0x6c0 [ 153.322068][ C1] ? ktime_get+0x1bd/0x1e0 [ 153.326483][ C1] ? lockdep_hardirqs_on+0x85/0x110 [ 153.331682][ C1] ? ktime_get+0x1bd/0x1e0 [ 153.336092][ C1] sctp_assoc_bh_rcv+0x386/0x6c0 [ 153.341029][ C1] sctp_inq_push+0x1da/0x270 [ 153.345616][ C1] sctp_backlog_rcv+0x19e/0x5c0 [ 153.350468][ C1] __release_sock+0x134/0x3a0 [ 153.355152][ C1] release_sock+0x54/0x1b0 [ 153.359568][ C1] sctp_wait_for_connect+0x31c/0x570 [ 153.364855][ C1] ? sctp_accept+0x690/0x690 [ 153.369449][ C1] ? add_wait_queue_exclusive+0x180/0x180 [ 153.375164][ C1] ? sctp_primitive_ASSOCIATE+0x98/0xc0 [ 153.380703][ C1] __sctp_connect+0x9a9/0xc30 [ 153.385379][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 153.390398][ C1] ? sctp_connect_new_asoc+0x770/0x770 [ 153.395853][ C1] ? mark_held_locks+0x9f/0xe0 [ 153.400614][ C1] ? __local_bh_enable_ip+0x9c/0x110 [ 153.405895][ C1] sctp_inet_connect+0x15e/0x200 [ 153.410826][ C1] ? __sctp_connect+0xc30/0xc30 [ 153.415672][ C1] __sys_connect_file+0x155/0x1a0 [ 153.420693][ C1] __sys_connect+0x161/0x190 [ 153.425281][ C1] ? __sys_connect_file+0x1a0/0x1a0 [ 153.430479][ C1] ? __do_sys_futex+0x2a2/0x470 [ 153.435329][ C1] ? __do_sys_futex+0x2ab/0x470 [ 153.440180][ C1] __x64_sys_connect+0x6f/0xb0 [ 153.444925][ C1] ? syscall_enter_from_user_mode+0x1d/0x50 [ 153.450795][ C1] do_syscall_64+0x2d/0x70 [ 153.455192][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 153.461060][ C1] RIP: 0033:0x45deb9 [ 153.464934][ C1] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 153.484609][ C1] RSP: 002b:00007f5d67e54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 153.493000][ C1] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 153.500951][ C1] RDX: 000000000000001c RSI: 0000000020000200 RDI: 0000000000000003 [ 153.508898][ C1] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 153.516846][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 153.524794][ C1] R13: 00007ffce43bbeef R14: 00007f5d67e559c0 R15: 000000000118bf2c [ 153.533238][ C1] Kernel Offset: disabled [ 153.537549][ C1] Rebooting in 86400 seconds..