23:27:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) [ 944.387249][ T35] audit: type=1804 audit(1611185260.915:489): pid=8658 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838345850/syzkaller.aLEciO/995/cgroup.controllers" dev="sda1" ino=16326 res=1 errno=0 [ 944.505070][ T35] audit: type=1804 audit(1611185260.975:490): pid=8661 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/982/cgroup.controllers" dev="sda1" ino=16145 res=1 errno=0 [ 944.811400][ T35] audit: type=1804 audit(1611185261.115:491): pid=8667 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1009/cgroup.controllers" dev="sda1" ino=15846 res=1 errno=0 23:27:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000034700)=""/102371, 0x18fe3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102399, 0x18fff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) recvfrom$inet(r3, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) shutdown(r2, 0x0) select(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x1ff}, &(0x7f0000000280)={0x0, 0xe6ce}) shutdown(r3, 0x0) [ 945.133825][ T35] audit: type=1804 audit(1611185261.225:492): pid=8668 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/942/cgroup.controllers" dev="sda1" ino=15847 res=1 errno=0 23:27:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) [ 945.512559][ T35] audit: type=1804 audit(1611185262.045:493): pid=8682 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/987/cgroup.controllers" dev="sda1" ino=16326 res=1 errno=0 23:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f00000000c0)=@newtaction={0x1ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x7a4, 0x1, [@m_mpls={0x12c, 0xd, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xff, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_bpf={0xa0, 0x19, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x76, 0x6, "ceb47e7cd9986ed76dd50a1c4291469b65e78f37025905428cf58b194dce7e195d5af609b96f3f8f794ddcef32b49d7e2fb27b69e96dae536ca562f0157f92e3fa21a7eaf42b1ee28f9f6b6ee085ccc8652de0d51c76441fe3208f302e3d8fc2bb75c078af5a44c8bbc17a56a6433dbb5d60"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0x174, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x68, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0x8ea1}, @TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @rand_addr=' \x01\x00'}, @TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @dev}, @TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_PARMS={0x18, 0x1, {0x0, 0xffff, 0x0, 0x0, 0x2}}]}, {0xe5, 0x6, "ea190cf02b611c41432da5157be9777455ca2207c0dafe4a9e33b6b3b7379233089f39dcff3a0e91bcee9f339ac0777fd96bb4c79b980d1206f7b87476f85bbea06e7dbcb62e5558ca2872ec7379dc160d4522af19154e688b3dc554184b001cc596ebffcc79bbf303a8d36e1f5d8e78b11fd7a9b9e9166197ce1f07dc4e0939342338020e6dec231be40f3f99d983a077c4fcf002691e22a79e69e8f5ef0ca87dd2a51eb467aec9adafb5ec230222239c4bbd534ed3d70745ff7aeb9f155d20a134d4c742585444e97f7f4a14613fe97c0f8a70fa3f0a15d19d4bf014ec202964"}, {0xc}, {0xc}}}, @m_police={0x460, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x414, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0xffffff7f, 0x0, 0x7, 0x0, 0x9, 0xff, 0x8, 0x400, 0x7, 0x3, 0x0, 0x0, 0xfffff0b5, 0xfffffffa, 0x0, 0x0, 0x7cad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x0, 0x0, 0x0, 0x400, 0x8000, 0xad52, 0x6, 0x0, 0x24, 0x0, 0x8c7, 0x7, 0x0, 0x400000, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, 0x5, 0x28b, 0x0, 0xa72, 0x6, 0x5, 0x0, 0x0, 0x0, 0x2, 0x5, 0x6, 0x1, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x9, 0x8, 0x0, 0x7, 0x8, 0x0, 0x3, 0x7, 0x5, 0x0, 0x4, 0x2, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, 0x3, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4, 0x0, 0x7e, 0x0, 0xe246, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x793b3711, 0x0, 0x4, 0x0, 0x41, 0x0, 0x1, 0x0, 0x0, 0x2, 0x7, 0xf, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x9, 0x3e000, 0x0, 0x0, 0x0, 0x4, 0x100, 0x5, 0x0, 0x1b9d, 0x4, 0xfffff001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100, 0x200, 0x50, 0xffff, 0x8, 0x0, 0x2, 0x2, 0x4, 0x57a8, 0x7, 0x0, 0x80000001, 0x200, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x7f, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x5, 0xff, 0x4, 0x7, 0x0, 0x2, 0x101, 0x5, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x28df, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xffffffffffffffff}]]}, {0x23, 0x6, "1952a794eeadfa6316d32dccd0ca5d11afdd034860b2b9ddfc679dd5ccd99f"}, {0xc}, {0xc, 0x8, {0x1}}}}]}, {0x5c4, 0x1, [@m_ipt={0x120, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x1c0}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x8f, 0x6, "f154b21dd1f7e9b2c6d6815c829ee366e83cff7e6181a8fffbe8474808a5912ffdd2229db79183ddced589f41989e66fd063f081e9687e5cab0bec5377fa39f6f45e7e68285ae8ed08b15d904505326b2df7980d51f24d1c7d1b877f257389c77a5fedee4d4e28da0204c07deef3cd230bd3d5a643d575dec2eea9e51947d93208d10f926fe63ee0af51b8"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_bpf={0x114, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0xea, 0x6, "c4a2539b9d5dd82e483527e9ae80a31108a15121fa6d1d6750bf6ef3a4f0d194ab48e813a8f21a56855f4dd320efee4edaedb228543c4cf83e7439a41058f3eed2de4c7fc94d721c438766f163c067ec4d2e7c7bdf7dfe84cc9264378938670bd3d9a95c38fc987f292fd49f2983c5583a94f8de030c8e4eaeab2f7c8a1c217126fc0624c4676f4929b3cc1b4e2ebfbc2fca0102058a500b91f2faa40b539b4846e317123e6b2024758b7b8064a7ac9488a066679638bd94d030c61f4919e0983eaf1832b96fbee5b5e6f848871e291d8c44197f2c607506688cd1ddc484825bdda9265734e8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xf0, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x9}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x1f}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x9}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x10, 0xf}}]}, {0x69, 0x6, "7fe8575403e8748f6c2d6c75a627ec0335c40bedf8a7f3619edbd09d1337e18692b12784a0e9f0384890705c26b45296308e2c1fb8cf9a1df798293311e7857a6a129480f07da88ef8c0b1b088c7768ca42b038f2cf265b343344f21a2700b31cfe9d45f84"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_ctinfo={0x128, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0xe1}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x5}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x3}]}, {0xc4, 0x6, "ad408607bcfd37dd0ed703d69538f33853c3e855711275f88c492f0de6a0bb2d490d11c8bab451523111ab9050e1b204a5d17dce9a16bee18243d53a6ac336e904cd345d7a242fb40f2c07029e6ebdcbadc8fa958dc0266fdaeb641b504fc34ccc3752b7d740bf0e62f0988c7fcc5639283c3ccda9399d88ab50c7f69c3c8f660f4f9d50622c3bfcd0ebdae9d46a5d95f8a6a5766a5ae7e38e7767b8ebe225381e7491734d2140f6574d9f49e5a9df8e8400de9b805d8627ec20108d75d82ecb"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x78, 0x1d, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8, 0x5, 0x3333}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x3}, @TCA_MPLS_BOS={0x5}]}, {0x12, 0x6, "13425d50f314fb55bc6c4554d5dd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_csum={0xfc, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x80000001, 0x0, 0x3}}}]}, {0xb1, 0x6, "30375309d9bd62518679f8c88c528bd73e1df273a1a0403588a5120d02b22b7c4c03f3281b631af27fe6b010a571c718841e8ae5705ab1b4dbf996a065385709ebb17a3dd517f23a21530e3dc050764d1caaf195f6cbed602befe202fd3d31decac9a82a9d12b670236da29cc588d3d4f5613d575c88e7804463bffba4d163779213e79b6d2ab821319d1a880f1f4d32be4a8d367b575c82d3eeebb0bab3d22ac40fec80cef3f7f7342a14b154"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, {0xd4, 0x1, [@m_mirred={0xd0, 0x1c, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x1}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x9, 0x5, 0x9}, 0x1}}]}, {0x61, 0x6, "a1025889e87a6800562b46537e84f4b0bfc2d794a076f38b83ae6f754e33179e16970154d0247bcbcbfcab4d692aea5e416c3fa1d6f56eef2d1502432a8f7e88939337d3966fed94ce77e451932962f1574123450a60dcaa7e77186c84"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}, {0x74c, 0x1, [@m_ctinfo={0xa4, 0x14, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x81}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1ff}, @TCA_CTINFO_ACT={0x18, 0x3, {0x7fff}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x2}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x26, 0x6, "cd5267c0e1bcdf4d102a464b625de619eec7d8158c73c9d2d831cbe965dc653cd681"}, {0xc}, {0xc}}}, @m_xt={0xa0, 0x18, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x74, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x5, 0x6, "d0"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0x88, 0x18, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x400, 0x8000, 0x20000000}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0xffff}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x4}}]}, {0x19, 0x6, "97733e9d8d82a826cbe5b74454086c627d2c361453"}, {0xc}, {0xc}}}, @m_gact={0x14c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2159, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x1}}]}, {0xed, 0x6, "23e1d93a7e5f01e126908f166d8c2a1e03bb7f6ed9944e21743cc4bb56f1f4f70f561cee5b25c80c13157a2527ecc3b97d5df9267f3e218f1aff0a76d0c550efe1a9f9af20858a7082b0e9c9f3f0413b93612b2f5ab989f9d4116d77564bfbba24534bbdc0865d25cd6d1de22a8b3017e5cd3ca70f2c756547c07a866018c2e8b0611e581c992711adfcf1be4a321f9f6c2c88025041c95e4cfb860b30c04d981d89b66640a075270dc46f659cce7a436aab387a9ed2bec201541719fa8a5229e15e75ca78dd1869be28c4fdfa7f9e4d5d3743950bbab054bfd36c744975483350b6baa6d74713a662"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0x138, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x35}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @rand_addr=' \x01\x00'}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0xcf, 0x6, "599566f11ccf10cdc791f0a5d61df7d3572ca3e82d997fa7ff10e8c57ec2312398a6a860782cd4f185b1f8cd3d4428cc6ceed37ea27918dbd97b1a9ac2fc0b0581a764640b6ad7ae2b19df7ea874b4eb470f0aeda8020f8cb924adfc22a0b1eeb661ac1605d63d359cda9c869b92cd4542c3eafb4b21a4d2db830e5d6940b64897faf2a5f4daeb809b7cb04bf7f5e909166a9a12e5f4a9b43fd3a7b9c0b570cb1f0d3ea3308acb843b5b2c85ebd48dc99795f559e80783c212a22a4215c60b30bcff01e42968b7bba5fe9e"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0x80, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS_MASK={0x14, 0x8, "3f445232188bc287cdf90a95f1305403"}]}, {0x42, 0x6, "86b1b4d27e119b56d53952337743060bd11e14a345ed9bc571ba1ae4253382c5e67cc04eea2ca04d947901e9f8c7a0059e92f87793e87b492610c1646e81"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0x110, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @private=0xa010101}]}, {0xd5, 0x6, "41c205b1957d5a3a293bbb8bd2d378b63c52142e3ebea3bac84ea4523c550cd67b9064ddee7e0156fc4262420ecee0fc3a69c035031de9fec89104d5760208299611d3b5c3b80c5b4a5e8960b7ba0833ae254bdfcb858e11865cc326933829ec3c926945b3801f9338b3d2c82cf83316e645388d6194a5a9ec057a62f1ab78e070b8663b08eee74a495c874904946ba5644fd7b8d77aea051f4b035272340542a73b8b7973870b2f4031016db6004c66845ab4d4de8d02de337f4f022deec0d1a66f2bed6519a0bf535518f510b6ba37d1"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mpls={0x168, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x6, 0x65}, 0x3}}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_TC={0x5, 0x6, 0x5}, @TCA_MPLS_TC={0x5, 0x6, 0x6}]}, {0x100, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}]}, {0x4}, {0x924, 0x1, [@m_skbedit={0x920, 0x9, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0x8c1, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x1ec4}, 0x1, 0x0, 0x0, 0x5}, 0x0) 23:27:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0xe15, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8}, @GTPA_VERSION={0x8}]}, 0x34}}, 0x0) 23:27:42 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) 23:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0xe15, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8}, @GTPA_VERSION={0x8}]}, 0x34}}, 0x0) 23:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0xe15, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8}, @GTPA_VERSION={0x8}]}, 0x34}}, 0x0) 23:27:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c8143d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f819e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bdad7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a00"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) 23:27:43 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0xe15, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8}, @GTPA_VERSION={0x8}]}, 0x34}}, 0x0) [ 946.658851][ T7797] net_ratelimit: 195 callbacks suppressed [ 946.658876][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 946.708792][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 946.731801][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 946.751145][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 946.782186][ T7797] bond12: (slave bridge9): failed to get link speed/duplex 23:27:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) [ 946.817742][ T35] audit: type=1804 audit(1611185263.345:494): pid=8723 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/988/cgroup.controllers" dev="sda1" ino=16329 res=1 errno=0 [ 946.829995][ T50] bond13: (slave bridge11): failed to get link speed/duplex [ 946.970102][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 946.991874][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 947.019749][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 947.071540][T17819] bond12: (slave bridge9): failed to get link speed/duplex 23:27:45 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:45 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) 23:27:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9662ce3ae356538dda120000010000801b10fb54a8cb72d28d82de5ac54e32ad558c46fff4208d49631979a42d6884ec11ce14138b8fe903ddc702e404e19a5183d769676520e98a263345e44d5187b3c4d86abeb12303ff139fe0d0000000d604000000000000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803abbf5024b52dc265b36fc9dae00a0d0956d252bd8b6464ef3c6a7352ce743905fd6def8b8d3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e00000000000017c729300d231a9f04c2918b68dfa8a0b36754ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001000000004b588c745c380e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c6310386597760525b595fe1f697bc114cd1778e97a3f0295f946974cdb458be2a34cf924dc36b558fbf17a76f3547497aba5086e30ec8a57c8143d15251875432e74b54afaf4985672a1c7b3c200021de95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffcaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7bbf056cd1a680605ae54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c9721459abfcfa1e9773b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e39927aca9ec527fb5b6bf7e7b0374814d63c93c912dd0c6908149cb79c54b0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8bdb2a00"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/732], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 23:27:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0xfe10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) 23:27:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x7fff, 0x0, 0x3}, 0x14) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x100000006) 23:27:45 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 949.344082][ T35] audit: type=1804 audit(1611185265.875:495): pid=8743 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/989/cgroup.controllers" dev="sda1" ino=16353 res=1 errno=0 23:27:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x20c}, 0x20) 23:27:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x6, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:27:46 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) 23:27:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x20c}, 0x20) 23:27:46 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) [ 951.699026][T17819] net_ratelimit: 184 callbacks suppressed [ 951.699051][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 951.718985][ T50] bond14: (slave bridge12): failed to get link speed/duplex [ 951.728986][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 951.740219][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 951.758869][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 951.829276][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 951.841386][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 951.868946][ T50] bond13: (slave bridge11): failed to get link speed/duplex [ 951.900234][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 951.920695][ T50] bond14: (slave bridge12): failed to get link speed/duplex 23:27:48 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x6, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:27:48 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:48 executing program 5: sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_batadv\x00', {0x2, 0x0, @multicast2}}) 23:27:48 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:27:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x20c}, 0x20) 23:27:48 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:27:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x20c}, 0x20) 23:27:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x6, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:27:48 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x1, "020000010865390401030502000000010900000000000000000000004000", "9384bbeb3018ad591b661fe808b21b77", {"697f87f6c5f769007544d40200000064", "a329d3a73b82efe705000000000c00"}}}}}}}, 0x0) 23:27:49 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:49 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x1, "020000010865390401030502000000010900000000000000000000004000", "9384bbeb3018ad591b661fe808b21b77", {"697f87f6c5f769007544d40200000064", "a329d3a73b82efe705000000000c00"}}}}}}}, 0x0) 23:27:51 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r5 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff26) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:27:51 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:27:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}, [@jmp={0x6, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000100)=""/245, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:27:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d004085c900000005002401", 0x2e}], 0x1}, 0x0) 23:27:51 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x1, "020000010865390401030502000000010900000000000000000000004000", "9384bbeb3018ad591b661fe808b21b77", {"697f87f6c5f769007544d40200000064", "a329d3a73b82efe705000000000c00"}}}}}}}, 0x0) [ 955.411909][ T8845] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 23:27:52 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000100)) 23:27:52 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x1, "020000010865390401030502000000010900000000000000000000004000", "9384bbeb3018ad591b661fe808b21b77", {"697f87f6c5f769007544d40200000064", "a329d3a73b82efe705000000000c00"}}}}}}}, 0x0) [ 955.473949][ T8845] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 23:27:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x6d5edd873ec93fc5, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8c84d104ac22"}]}, 0x20}}, 0x0) 23:27:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d004085c900000005002401", 0x2e}], 0x1}, 0x0) 23:27:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 23:27:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@empty, 0x0, 0x2, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) [ 955.854655][ T8868] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 955.902863][ T8868] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len [ 956.719181][T17819] net_ratelimit: 206 callbacks suppressed [ 956.719206][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 956.739092][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 956.759139][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 956.772445][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 956.788860][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 956.838731][T16694] bond14: (slave bridge12): failed to get link speed/duplex [ 956.859702][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 956.871318][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 956.889536][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 956.908836][T16694] bond12: (slave bridge9): failed to get link speed/duplex 23:27:54 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x6d5edd873ec93fc5, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8c84d104ac22"}]}, 0x20}}, 0x0) 23:27:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 23:27:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d004085c900000005002401", 0x2e}], 0x1}, 0x0) 23:27:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@empty, 0x0, 0x2, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 23:27:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) [ 958.558319][ T8891] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 23:27:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@empty, 0x0, 0x2, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 23:27:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x6d5edd873ec93fc5, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8c84d104ac22"}]}, 0x20}}, 0x0) [ 958.606924][ T8891] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 23:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 23:27:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e0a34000000f7bd6efb250009000e000d004085c900000005002401", 0x2e}], 0x1}, 0x0) 23:27:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@empty, 0x0, 0x2, 0x6c}, [@mark={0xc}]}, 0x34}}, 0x0) 23:27:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) [ 958.961969][ T8905] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 959.025898][ T8905] net veth1_virt_wifi virt_wifi0: refused to change device tx_queue_len 23:27:56 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x6d5edd873ec93fc5, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="8c84d104ac22"}]}, 0x20}}, 0x0) 23:27:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:56 executing program 4: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000004", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000180003801400020069"], 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010300000000000f379623"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:27:56 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) [ 959.576603][ T8919] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:27:56 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @local, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 959.643177][ T8919] netlink: 37145 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:56 executing program 4: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000004", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000180003801400020069"], 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010300000000000f379623"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:27:56 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:56 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @local, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 959.963646][ T8931] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 960.007305][ T8931] netlink: 37145 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:56 executing program 4: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000004", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000180003801400020069"], 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010300000000000f379623"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:27:56 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @local, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 960.428921][ T8945] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 960.475955][ T8945] netlink: 37145 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:57 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:57 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:57 executing program 4: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000004", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000180003801400020069"], 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010300000000000f379623"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:27:57 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @local, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 960.972891][ T8955] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 961.038239][ T8955] netlink: 37145 bytes leftover after parsing attributes in process `syz-executor.4'. 23:27:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x28}}, 0x0) 23:27:57 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x28}}, 0x0) 23:27:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) [ 961.778983][ T3157] net_ratelimit: 198 callbacks suppressed [ 961.779005][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 961.838940][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 961.863274][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 961.879594][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 961.949291][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 961.962871][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 962.013438][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 962.052717][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 962.078770][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 962.101669][T16694] bond15: (slave bridge13): failed to get link speed/duplex 23:27:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:27:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x28}}, 0x0) 23:27:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x6, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 23:27:58 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="1800000000000000000000000000000073014300000000009500000000000000e9d56a1d56568f16a33ee022e3236cf28e75bec701472040bee8c556f0c4ddbf85c8277281d262cc2d4f5eeada7d007d2ef3fb4352e881b4dd6cdb00740d093709ecad4ebb79b3f8c3a4006be679c428f11a83c621dee437b72530d2056072"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x9) 23:27:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:27:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}]}]}, 0x28}}, 0x0) 23:27:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:27:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)) [ 962.844825][ T9000] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:27:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 962.983019][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:27:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:27:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:27:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:27:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 963.256730][ T9018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:27:59 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)) 23:28:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:28:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:28:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f00000029c0)=""/4096, &(0x7f00000003c0)=0x1000) 23:28:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:28:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:28:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)) [ 963.726448][ T9037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 963.801874][ T9044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:00 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/ipc\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)) 23:28:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:28:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:28:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:28:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 964.118394][ T9067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657469315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000009000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e00000000000000000000000040000000000000000000000000000000000000002f134e6df992270a7f9a94000000113e00540000001d00000000000000000000000000000000000000000000000800000000000400"/424]}, 0x220) 23:28:00 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 23:28:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:00 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 23:28:00 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:28:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 23:28:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:28:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 23:28:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x40186366, 0x1000000000000) 23:28:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 23:28:01 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:01 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="150000000000", 0x6) 23:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:28:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x40186366, 0x1000000000000) 23:28:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 23:28:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x0) 23:28:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 23:28:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:01 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x40186366, 0x1000000000000) 23:28:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0xbc, &(0x7f00000011c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x0) 23:28:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x85, &(0x7f0000000480), 0x4) [ 965.487828][ T35] audit: type=1804 audit(1611185282.015:496): pid=9159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1014/memory.events" dev="sda1" ino=16227 res=1 errno=0 23:28:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 23:28:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0xbc, &(0x7f00000011c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:02 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0x40186366, 0x1000000000000) [ 965.585076][ T35] audit: type=1800 audit(1611185282.045:497): pid=9159 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16227 res=0 errno=0 23:28:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x85, &(0x7f0000000480), 0x4) [ 965.691065][ T35] audit: type=1804 audit(1611185282.155:498): pid=9162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1014/memory.events" dev="sda1" ino=16227 res=1 errno=0 23:28:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x0) 23:28:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 23:28:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0xbc, &(0x7f00000011c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 966.279519][ T35] audit: type=1800 audit(1611185282.815:499): pid=9162 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16227 res=0 errno=0 23:28:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 23:28:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x85, &(0x7f0000000480), 0x4) 23:28:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x0) 23:28:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 23:28:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0xbc, &(0x7f00000011c0)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 966.336980][ T35] audit: type=1804 audit(1611185282.855:500): pid=9162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1014/memory.events" dev="sda1" ino=16227 res=1 errno=0 23:28:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 23:28:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x85, &(0x7f0000000480), 0x4) [ 966.551457][ T35] audit: type=1804 audit(1611185283.075:501): pid=9201 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1015/memory.events" dev="sda1" ino=16306 res=1 errno=0 23:28:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000240)) [ 966.734490][ T35] audit: type=1800 audit(1611185283.085:502): pid=9201 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16306 res=0 errno=0 23:28:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) [ 966.821137][ T35] audit: type=1804 audit(1611185283.175:503): pid=9204 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1015/memory.events" dev="sda1" ino=16306 res=1 errno=0 [ 966.848823][T17822] net_ratelimit: 187 callbacks suppressed [ 966.848873][T17822] bond13: (slave bridge11): failed to get link speed/duplex [ 966.920550][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 966.950230][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 966.991788][ T35] audit: type=1804 audit(1611185283.265:504): pid=9208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1030/memory.events" dev="sda1" ino=15742 res=1 errno=0 [ 966.999120][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 967.059735][ T35] audit: type=1800 audit(1611185283.265:505): pid=9208 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15742 res=0 errno=0 [ 967.084497][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 967.132772][T16694] bond13: (slave bridge2): failed to get link speed/duplex [ 967.158859][T16694] bond12: (slave bridge9): failed to get link speed/duplex [ 967.178995][T16694] bond15: (slave bridge13): failed to get link speed/duplex [ 967.200581][T16694] bond13: (slave bridge11): failed to get link speed/duplex [ 967.218931][T17819] bond14: (slave bridge12): failed to get link speed/duplex 23:28:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000240)) 23:28:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="d520d6a3aa3cc04053085a9ad1f268e352fba7fbdea8f227cffac65e5bda6495"}) 23:28:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) 23:28:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000240)) [ 967.426037][ T9225] syz_tun: refused to change device tx_queue_len 23:28:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 23:28:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="d520d6a3aa3cc04053085a9ad1f268e352fba7fbdea8f227cffac65e5bda6495"}) 23:28:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r0, 0x12, 0x2, 0x0, &(0x7f0000000240)) [ 967.688027][ T9236] __nla_validate_parse: 2 callbacks suppressed [ 967.688053][ T9236] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 967.799614][ T9236] device bond19 entered promiscuous mode [ 967.806440][ T9236] 8021q: adding VLAN 0 to HW filter on device bond19 [ 967.819263][ T9238] syz_tun: refused to change device tx_queue_len 23:28:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="d520d6a3aa3cc04053085a9ad1f268e352fba7fbdea8f227cffac65e5bda6495"}) 23:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 967.848797][ T9241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 968.022840][ T9284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 968.212214][ T9284] device bond20 entered promiscuous mode [ 968.233084][ T9284] 8021q: adding VLAN 0 to HW filter on device bond20 [ 968.264806][ T9283] syz_tun: refused to change device tx_queue_len 23:28:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000500)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000200)=""/68, 0x44}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 23:28:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'syz_tun\x00', @ifru_data=&(0x7f0000000000)="d520d6a3aa3cc04053085a9ad1f268e352fba7fbdea8f227cffac65e5bda6495"}) 23:28:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 968.484901][ T9329] syz_tun: refused to change device tx_queue_len [ 968.542029][ T9332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:05 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:28:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) [ 968.704569][ T9332] device bond21 entered promiscuous mode [ 968.712144][ T9332] 8021q: adding VLAN 0 to HW filter on device bond21 23:28:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x30) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/180, 0xb4}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:28:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 969.031100][ T9387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 969.166312][ T9387] device bond22 entered promiscuous mode [ 969.185536][ T9387] 8021q: adding VLAN 0 to HW filter on device bond22 23:28:05 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 23:28:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "4f61af4bab62f1a9", "78ae61cf7f304fe323291508795419fa", "6605c99f", "c04052e112fcd408"}, 0x28) 23:28:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "4f61af4bab62f1a9", "78ae61cf7f304fe323291508795419fa", "6605c99f", "c04052e112fcd408"}, 0x28) 23:28:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:28:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 23:28:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "4f61af4bab62f1a9", "78ae61cf7f304fe323291508795419fa", "6605c99f", "c04052e112fcd408"}, 0x28) [ 970.035843][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) [ 970.203749][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{}, "4f61af4bab62f1a9", "78ae61cf7f304fe323291508795419fa", "6605c99f", "c04052e112fcd408"}, 0x28) 23:28:07 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 23:28:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 23:28:07 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:07 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r1}, 0x38) 23:28:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) [ 970.755230][ T9474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 970.902952][ T9486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:28:07 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:28:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 23:28:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000d400a0009000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 23:28:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 23:28:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) [ 971.344365][ T9506] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 971.371775][ T9501] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 971.379095][ T9501] IPv6: NLM_F_CREATE should be set when creating new route [ 971.403875][ T9507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:28:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 23:28:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000d400a0009000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 971.913224][ T9536] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 23:28:08 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 23:28:08 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) 23:28:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) [ 972.011550][ T9535] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 972.059612][T17822] net_ratelimit: 157 callbacks suppressed [ 972.059632][T17822] bond12: (slave bridge9): failed to get link speed/duplex 23:28:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 972.148761][T16694] bond15: (slave bridge13): failed to get link speed/duplex 23:28:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 23:28:08 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000d400a0009000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) [ 972.298995][ T50] bond15: (slave bridge13): failed to get link speed/duplex [ 972.330732][T16694] bond12: (slave bridge9): failed to get link speed/duplex [ 972.378810][T16694] bond14: (slave bridge12): failed to get link speed/duplex [ 972.438805][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 972.461193][ T3157] bond13: (slave bridge11): failed to get link speed/duplex 23:28:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)=0xffffffffffffffbe) [ 972.524331][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 972.553952][ T9571] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 23:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) [ 972.763785][ T9574] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 23:28:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)=0xffffffffffffffbe) [ 972.938719][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 972.958751][T17798] bond12: (slave bridge9): failed to get link speed/duplex 23:28:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 23:28:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 23:28:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)=0xffffffffffffffbe) [ 973.379338][ T9600] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 23:28:10 executing program 4: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 23:28:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000d400a0009000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 23:28:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 23:28:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)=0xffffffffffffffbe) 23:28:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005b80), 0x0, 0x0, 0x0) [ 973.562637][ T9608] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 23:28:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "6c5c7151cb9125da70e6d8c9693265705eba50f61d8dd43e09ae330926900e87", "b401817820378a5fe159157c9ca3b74e2251325347d24b2ff33b9ec1846bc4d9", "f7279d4d2e5fe1a4b507257a4c3eb44b95f7a5008d81876ba8925fb86d9aaf4c", "d5ecea5768eccd49b5edc91cc132d08366a46b59bdf91629c460566250d68b70", "b60d9f04697313c1127efe2d6220f8b6808353e52b43b1f1ca5d160c4819f4b8", "42b210046f222c9690dd9e8a"}}) 23:28:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x18}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) [ 973.615119][ T9608] __nla_validate_parse: 6 callbacks suppressed [ 973.615144][ T9608] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:28:10 executing program 1: socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) 23:28:10 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "6c5c7151cb9125da70e6d8c9693265705eba50f61d8dd43e09ae330926900e87", "b401817820378a5fe159157c9ca3b74e2251325347d24b2ff33b9ec1846bc4d9", "f7279d4d2e5fe1a4b507257a4c3eb44b95f7a5008d81876ba8925fb86d9aaf4c", "d5ecea5768eccd49b5edc91cc132d08366a46b59bdf91629c460566250d68b70", "b60d9f04697313c1127efe2d6220f8b6808353e52b43b1f1ca5d160c4819f4b8", "42b210046f222c9690dd9e8a"}}) [ 973.821150][ T9627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 973.946679][ T9631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 973.994930][ T9635] IPVS: ftp: loaded support on port[0] = 21 23:28:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:10 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 974.160695][ T9635] vcan0 speed is unknown, defaulting to 1000 [ 974.249915][ T35] kauditd_printk_skb: 22 callbacks suppressed [ 974.249935][ T35] audit: type=1804 audit(1611185290.785:528): pid=9646 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1040/memory.events" dev="sda1" ino=16377 res=1 errno=0 [ 974.320306][ T9649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 974.465511][ T35] audit: type=1804 audit(1611185290.995:529): pid=9648 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1040/memory.events" dev="sda1" ino=16377 res=1 errno=0 23:28:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:11 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:28:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "6c5c7151cb9125da70e6d8c9693265705eba50f61d8dd43e09ae330926900e87", "b401817820378a5fe159157c9ca3b74e2251325347d24b2ff33b9ec1846bc4d9", "f7279d4d2e5fe1a4b507257a4c3eb44b95f7a5008d81876ba8925fb86d9aaf4c", "d5ecea5768eccd49b5edc91cc132d08366a46b59bdf91629c460566250d68b70", "b60d9f04697313c1127efe2d6220f8b6808353e52b43b1f1ca5d160c4819f4b8", "42b210046f222c9690dd9e8a"}}) 23:28:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:28:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 974.800988][ T9664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 974.909217][ T9667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 974.937567][ T35] audit: type=1804 audit(1611185291.465:530): pid=9670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1041/memory.events" dev="sda1" ino=16369 res=1 errno=0 23:28:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "6c5c7151cb9125da70e6d8c9693265705eba50f61d8dd43e09ae330926900e87", "b401817820378a5fe159157c9ca3b74e2251325347d24b2ff33b9ec1846bc4d9", "f7279d4d2e5fe1a4b507257a4c3eb44b95f7a5008d81876ba8925fb86d9aaf4c", "d5ecea5768eccd49b5edc91cc132d08366a46b59bdf91629c460566250d68b70", "b60d9f04697313c1127efe2d6220f8b6808353e52b43b1f1ca5d160c4819f4b8", "42b210046f222c9690dd9e8a"}}) [ 975.054126][ T35] audit: type=1804 audit(1611185291.505:531): pid=9671 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1022/memory.events" dev="sda1" ino=16368 res=1 errno=0 23:28:11 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:28:11 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 975.297527][ T9705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:11 executing program 1: socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) 23:28:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 975.415194][ T9712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:28:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:12 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x40}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x5, 0x4}}}, 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 975.594938][ T35] audit: type=1804 audit(1611185292.125:532): pid=9718 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1042/memory.events" dev="sda1" ino=16383 res=1 errno=0 [ 975.717121][ T9728] IPVS: ftp: loaded support on port[0] = 21 [ 975.734197][ T35] audit: type=1804 audit(1611185292.175:533): pid=9725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1026/memory.events" dev="sda1" ino=15739 res=1 errno=0 [ 975.858733][ T9728] vcan0 speed is unknown, defaulting to 1000 [ 975.865994][ T9739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 975.895584][ T35] audit: type=1804 audit(1611185292.245:534): pid=9727 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1023/memory.events" dev="sda1" ino=16376 res=1 errno=0 23:28:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 976.055206][ T35] audit: type=1804 audit(1611185292.485:535): pid=9735 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir838345850/syzkaller.aLEciO/1044/memory.events" dev="sda1" ino=16367 res=1 errno=0 23:28:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 976.366487][ T35] audit: type=1804 audit(1611185292.895:536): pid=9747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir929708720/syzkaller.niiFdg/1024/memory.events" dev="sda1" ino=15754 res=1 errno=0 23:28:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 976.526101][ T35] audit: type=1804 audit(1611185293.005:537): pid=9751 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1027/memory.events" dev="sda1" ino=16372 res=1 errno=0 23:28:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:13 executing program 1: socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) 23:28:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:28:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 23:28:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) [ 977.158817][T17822] net_ratelimit: 136 callbacks suppressed [ 977.158841][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 977.253170][T16694] bond13: (slave bridge2): failed to get link speed/duplex [ 977.308803][T16694] bond12: (slave bridge9): failed to get link speed/duplex [ 977.328053][ T9791] IPVS: ftp: loaded support on port[0] = 21 [ 977.338766][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 977.379225][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 977.479615][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 977.498758][ T24] bond13: (slave bridge11): failed to get link speed/duplex 23:28:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) [ 977.568747][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 977.572468][ T9802] IPVS: ftp: loaded support on port[0] = 21 [ 977.604265][ T9791] vcan0 speed is unknown, defaulting to 1000 [ 977.619850][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 977.640437][ T24] bond13: (slave bridge11): failed to get link speed/duplex 23:28:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa00}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) 23:28:14 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 23:28:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) close(r0) 23:28:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa00}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000058001f000307f4f9002304000a04f55f08000100020100020800038005000000", 0x24) [ 978.147267][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 978.499728][ T9802] vcan0 speed is unknown, defaulting to 1000 [ 978.936729][ T9795] vcan0 speed is unknown, defaulting to 1000 23:28:15 executing program 1: socket$inet6(0xa, 0x0, 0x0) unshare(0x40000000) 23:28:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) [ 979.350262][ T9879] IPVS: ftp: loaded support on port[0] = 21 [ 979.512105][ T9879] vcan0 speed is unknown, defaulting to 1000 23:28:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 23:28:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f00000002c0)=@newpolicy={0x1b4, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, [@replay_val={0x10}, @sa={0xe4, 0x6, {{@in=@private, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@dev}}, @replay_thresh={0x8}]}, 0x1b4}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x3, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 23:28:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa00}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x48001, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 23:28:16 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) 23:28:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f00000002c0)=@newpolicy={0x1b4, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, [@replay_val={0x10}, @sa={0xe4, 0x6, {{@in=@private, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@dev}}, @replay_thresh={0x8}]}, 0x1b4}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x3, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 23:28:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa00}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:28:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x48001, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 980.056265][ T9912] IPVS: ftp: loaded support on port[0] = 21 23:28:16 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 980.412806][ T9912] vcan0 speed is unknown, defaulting to 1000 23:28:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f00000002c0)=@newpolicy={0x1b4, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, [@replay_val={0x10}, @sa={0xe4, 0x6, {{@in=@private, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@dev}}, @replay_thresh={0x8}]}, 0x1b4}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x3, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 23:28:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x203, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 23:28:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:28:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x48001, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) 23:28:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f00000000c0), 0xc, &(0x7f00000014c0)={&(0x7f00000002c0)=@newpolicy={0x1b4, 0x13, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0xee00}}, [@replay_val={0x10}, @sa={0xe4, 0x6, {{@in=@private, @in=@remote}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@dev}}, @replay_thresh={0x8}]}, 0x1b4}}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x3, 0x6, 0x0, @remote, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4]}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x2, 0xa}]}}}}}}}}, 0x0) 23:28:17 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:28:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 23:28:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x203, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 23:28:17 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x48001, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x20) [ 981.453647][ T9986] IPVS: ftp: loaded support on port[0] = 21 23:28:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x203, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 23:28:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) 23:28:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) [ 981.587098][ T9986] vcan0 speed is unknown, defaulting to 1000 23:28:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:28:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) 23:28:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x203, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060144300002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 23:28:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 982.169008][T17798] net_ratelimit: 173 callbacks suppressed [ 982.169032][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 982.258998][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 982.282503][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 982.358787][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 982.394169][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 982.443804][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 982.472292][ T3157] bond15: (slave bridge13): failed to get link speed/duplex [ 982.492336][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 982.518833][ T3157] bond14: (slave bridge12): failed to get link speed/duplex 23:28:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x18, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) 23:28:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:28:19 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:28:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:19 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), 0x4) [ 982.649668][T17822] bond12: (slave bridge9): failed to get link speed/duplex 23:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000024c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:28:19 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) [ 982.957019][T10056] IPVS: ftp: loaded support on port[0] = 21 23:28:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c0008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 983.108271][T10056] vcan0 speed is unknown, defaulting to 1000 23:28:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000bc0)=@dstopts, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 23:28:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000024c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 983.419093][T10074] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 983.548302][T10074] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:20 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x81}}, 0x0) 23:28:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000bc0)=@dstopts, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 23:28:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000024c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:28:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c0008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 984.095930][T10112] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 984.111366][ C0] vxcan0: j1939_simple_recv: Received already invalidated message 23:28:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000bc0)=@dstopts, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 23:28:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000024c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:28:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:28:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c0008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:28:21 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delrule={0x28, 0x21, 0x0, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xd}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x687f}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 23:28:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:28:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000000101"], 0x20}}, 0x0) [ 984.615925][T10128] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. [ 984.710476][T10133] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:23 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000bc0)=@dstopts, 0x8) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, 0x0, 0x0) 23:28:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:28:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c0008"], 0xd4}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:28:23 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delrule={0x28, 0x21, 0x0, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xd}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x687f}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 23:28:23 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @empty}, @xdp, @in={0x2, 0x0, @private=0xa010100}}) [ 987.115036][T10149] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000280)) [ 987.198164][ C0] vxcan0: j1939_simple_recv: Received already invalidated message 23:28:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 987.270424][T17822] net_ratelimit: 184 callbacks suppressed [ 987.270450][T17822] bond15: (slave bridge13): failed to get link speed/duplex 23:28:23 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delrule={0x28, 0x21, 0x0, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xd}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x687f}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 23:28:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000080)=0x7, 0x4) [ 987.348860][T17822] bond13: (slave bridge11): failed to get link speed/duplex [ 987.373047][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 987.398892][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 987.414189][ C1] vxcan0: j1939_simple_recv: Received already invalidated message [ 987.440910][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 987.468737][ T24] bond14: (slave bridge12): failed to get link speed/duplex 23:28:24 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') [ 987.489813][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 987.528699][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 987.575749][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 987.632906][ T7797] bond15: (slave bridge13): failed to get link speed/duplex 23:28:26 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}]}, 0x2c}}, 0x0) 23:28:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000080)=0x7, 0x4) 23:28:26 executing program 5: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x10, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv4_delrule={0x28, 0x21, 0x0, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xd}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x687f}]}, 0x28}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x0, @dev, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 23:28:26 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 23:28:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000080)=0x7, 0x4) [ 990.264093][ C0] vxcan0: j1939_simple_recv: Received already invalidated message 23:28:26 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:26 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') 23:28:26 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}]}, 0x2c}}, 0x0) 23:28:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000080)=0x7, 0x4) 23:28:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002", 0x29}, {&(0x7f0000000ac0)="0f978c1393", 0x5}], 0x2}, 0x0) 23:28:27 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') [ 990.539240][ C0] vxcan0: j1939_simple_recv: Received already invalidated message [ 990.565984][T10203] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 990.635651][T10203] team0: Device ipvlan1 failed to register rx_handler [ 992.318745][T17822] net_ratelimit: 190 callbacks suppressed [ 992.318780][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 992.339809][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 992.358972][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 992.378887][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 992.398866][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 992.440267][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 992.459053][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 992.471429][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 992.488925][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 992.509067][T17822] bond13: (slave bridge11): failed to get link speed/duplex 23:28:29 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}]}, 0x2c}}, 0x0) 23:28:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) 23:28:29 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @ntf_ch_w}}]}, 0x40}}, 0x0) 23:28:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002", 0x29}, {&(0x7f0000000ac0)="0f978c1393", 0x5}], 0x2}, 0x0) [ 993.273133][T10221] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 993.306394][T10221] team0: Device ipvlan1 failed to register rx_handler 23:28:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) [ 993.391841][ C1] vxcan0: j1939_simple_recv: Received already invalidated message 23:28:30 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 23:28:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) 23:28:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) [ 993.668881][ C0] vxcan0: j1939_simple_recv: Received already invalidated message 23:28:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @ntf_ch_w}}]}, 0x40}}, 0x0) 23:28:30 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002", 0x29}, {&(0x7f0000000ac0)="0f978c1393", 0x5}], 0x2}, 0x0) 23:28:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) [ 994.077156][T10246] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 994.117670][T10246] team0: Device ipvlan1 failed to register rx_handler 23:28:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a001000000002", 0x29}, {&(0x7f0000000ac0)="0f978c1393", 0x5}], 0x2}, 0x0) 23:28:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}]}, 0x2c}}, 0x0) 23:28:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) 23:28:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @ntf_ch_w}}]}, 0x40}}, 0x0) 23:28:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, 0x0, &(0x7f0000000080)) [ 996.407236][T10260] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 996.446537][T10260] team0: Device ipvlan1 failed to register rx_handler [ 996.601552][ T35] kauditd_printk_skb: 7 callbacks suppressed [ 996.601570][ T35] audit: type=1804 audit(1611185313.135:545): pid=10264 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir325589483/syzkaller.NIacqW/995/cgroup.controllers" dev="sda1" ino=16258 res=1 errno=0 23:28:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) 23:28:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 23:28:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 23:28:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x100, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@with_ht={{{}, {}, @device_a, @device_b}}, @ntf_ch_w}}]}, 0x40}}, 0x0) 23:28:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 23:28:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) [ 997.296514][ T35] audit: type=1804 audit(1611185313.825:546): pid=10279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir325589483/syzkaller.NIacqW/996/cgroup.controllers" dev="sda1" ino=15778 res=1 errno=0 [ 997.398897][T17822] net_ratelimit: 154 callbacks suppressed [ 997.398923][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 997.438880][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 997.460451][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 997.518849][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 997.542971][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 997.570195][ T24] bond15: (slave bridge13): failed to get link speed/duplex 23:28:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) [ 997.619499][ T50] bond13: (slave bridge11): failed to get link speed/duplex [ 997.646607][ T24] bond12: (slave bridge9): failed to get link speed/duplex 23:28:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) [ 997.709068][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 997.711821][ T35] audit: type=1804 audit(1611185314.245:547): pid=10292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1048/cgroup.controllers" dev="sda1" ino=16376 res=1 errno=0 [ 997.750870][ T24] bond15: (slave bridge13): failed to get link speed/duplex 23:28:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403291323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1001, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 23:28:34 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) 23:28:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) 23:28:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:34 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403291323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1001, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) [ 998.143861][ T35] audit: type=1804 audit(1611185314.675:548): pid=10297 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir325589483/syzkaller.NIacqW/997/cgroup.controllers" dev="sda1" ino=16258 res=1 errno=0 [ 998.472587][ T35] audit: type=1804 audit(1611185315.005:549): pid=10309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1057/cgroup.controllers" dev="sda1" ino=16305 res=1 errno=0 23:28:35 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403291323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1001, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) [ 998.592621][ T35] audit: type=1804 audit(1611185315.105:550): pid=10314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1049/cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 23:28:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:35 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403291323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x1001, @private}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x10b8}, 0x0) 23:28:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) [ 998.889011][ T3206] Bluetooth: hci5: command 0x0405 tx timeout 23:28:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000906010110000000000000000000000005000100460000000c00078008000940000000000900020073797a30"], 0x34}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000005) 23:28:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) [ 999.199840][ T35] audit: type=1804 audit(1611185315.735:551): pid=10324 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir325589483/syzkaller.NIacqW/998/cgroup.controllers" dev="sda1" ino=16258 res=1 errno=0 23:28:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a"], 0x8) 23:28:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a"], 0x8) [ 999.546430][ T35] audit: type=1804 audit(1611185316.075:552): pid=10334 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1050/cgroup.controllers" dev="sda1" ino=16375 res=1 errno=0 [ 999.666635][ T35] audit: type=1804 audit(1611185316.105:553): pid=10344 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1058/cgroup.controllers" dev="sda1" ino=15742 res=1 errno=0 23:28:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a"], 0x8) 23:28:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x893, r0, 0x0) 23:28:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="8a"], 0x8) 23:28:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) 23:28:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x893, r0, 0x0) 23:28:36 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000ce40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2038}}], 0x1, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 23:28:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 23:28:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:28:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x893, r0, 0x0) 23:28:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000002c0)={0x1f, 0x1, @fixed}, 0xe) 23:28:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 23:28:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:28:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x893, r0, 0x0) 23:28:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x40}}], 0x1, 0x0) 23:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 23:28:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x40}}], 0x1, 0x0) 23:28:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:28:37 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000ce40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2038}}], 0x1, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 23:28:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 23:28:37 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x40}}], 0x1, 0x0) 23:28:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x160}}, 0x0) 23:28:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x8}]}]]}, 0x48}}, 0x0) 23:28:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @private, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}], 0x40}}], 0x1, 0x0) 23:28:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 23:28:37 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000ce40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2038}}], 0x1, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 23:28:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x8}]}]]}, 0x48}}, 0x0) 23:28:38 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) 23:28:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 23:28:38 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x64eb, 0x8001, 0x707a, 0xfff, 0x7, 0xfff, 0x6, {0x0, @in={{0x2, 0x0, @remote}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 23:28:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 23:28:39 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x8}]}]]}, 0x48}}, 0x0) 23:28:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000240011000000000900f0ff0000000000", @ANYRES32=r1], 0x3c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 23:28:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x24}}, 0x0) 23:28:39 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000ce40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x2038}}], 0x1, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 1002.439825][ T7797] net_ratelimit: 204 callbacks suppressed [ 1002.439848][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1002.518885][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1002.602905][T10467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:39 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) [ 1002.703281][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1002.729411][T17822] bond13: (slave bridge2): failed to get link speed/duplex 23:28:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_SSID={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="b149835076c7"}, @key_params=[@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x8}]}]]}, 0x48}}, 0x0) [ 1002.748702][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1002.773539][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1002.800007][ T7797] bond14: (slave bridge12): failed to get link speed/duplex 23:28:39 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x64eb, 0x8001, 0x707a, 0xfff, 0x7, 0xfff, 0x6, {0x0, @in={{0x2, 0x0, @remote}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) [ 1002.828934][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1002.858802][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1002.909422][T17822] bond13: (slave bridge11): failed to get link speed/duplex 23:28:39 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000180)={@val, @void, @eth={@multicast, @empty, @void, {@x25}}}, 0x15) write$tun(r0, 0x0, 0xdf) 23:28:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r0) 23:28:39 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000180)={@val, @void, @eth={@multicast, @empty, @void, {@x25}}}, 0x15) write$tun(r0, 0x0, 0xdf) 23:28:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000240011000000000900f0ff0000000000", @ANYRES32=r1], 0x3c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) [ 1003.632590][T10495] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:40 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r0) 23:28:40 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000180)={@val, @void, @eth={@multicast, @empty, @void, {@x25}}}, 0x15) write$tun(r0, 0x0, 0xdf) 23:28:40 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x64eb, 0x8001, 0x707a, 0xfff, 0x7, 0xfff, 0x6, {0x0, @in={{0x2, 0x0, @remote}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 23:28:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000240011000000000900f0ff0000000000", @ANYRES32=r1], 0x3c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) 23:28:41 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r0) 23:28:41 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000180)={@val, @void, @eth={@multicast, @empty, @void, {@x25}}}, 0x15) write$tun(r0, 0x0, 0xdf) [ 1004.670287][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:41 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x111, 0x0, 0x0, 0x7fffffffefff) 23:28:41 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="eb", 0x1}], 0x1}, 0x0) close(r0) 23:28:41 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x111, 0x0, 0x0, 0x7fffffffefff) 23:28:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 23:28:42 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:42 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x111, 0x0, 0x0, 0x7fffffffefff) 23:28:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 23:28:42 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x64eb, 0x8001, 0x707a, 0xfff, 0x7, 0xfff, 0x6, {0x0, @in={{0x2, 0x0, @remote}}}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x31}, 0x100) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x100000530) 23:28:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000240011000000000900f0ff0000000000", @ANYRES32=r1], 0x3c}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x84ffe0, 0x0) [ 1006.208305][T10547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:28:42 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4403e871, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 23:28:42 executing program 5: r0 = socket(0x18, 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x111, 0x0, 0x0, 0x7fffffffefff) 23:28:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 23:28:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 23:28:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:28:43 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)) [ 1007.017840][T10567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1007.106713][T10567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1007.498889][ T3157] net_ratelimit: 202 callbacks suppressed [ 1007.498911][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1007.543192][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1007.579563][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1007.598908][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1007.622401][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 1007.658758][T17822] bond13: (slave bridge11): failed to get link speed/duplex [ 1007.688740][ T50] bond14: (slave bridge12): failed to get link speed/duplex [ 1007.711192][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1007.741669][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1007.768770][ T7797] bond12: (slave bridge9): failed to get link speed/duplex 23:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:28:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x100, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x100}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x240040d1) socket$vsock_stream(0x28, 0x1, 0x0) 23:28:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:44 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)) 23:28:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) [ 1008.122270][T10582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1008.171770][T10582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1008.173654][T10584] IPVS: ftp: loaded support on port[0] = 21 23:28:44 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)) [ 1008.286176][T10584] vcan0 speed is unknown, defaulting to 1000 23:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:28:45 executing program 4: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000000)) 23:28:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) [ 1008.605856][T10604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) [ 1008.662993][T10604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) [ 1008.978286][T10588] IPVS: ftp: loaded support on port[0] = 21 [ 1009.197359][T10588] vcan0 speed is unknown, defaulting to 1000 23:28:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x100, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x100}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x240040d1) socket$vsock_stream(0x28, 0x1, 0x0) 23:28:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x40, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:28:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) [ 1012.501218][T10696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1012.548857][T10696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1012.549201][T17822] net_ratelimit: 203 callbacks suppressed [ 1012.549219][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 1012.676436][T10704] IPVS: ftp: loaded support on port[0] = 21 [ 1012.708813][ T3157] bond15: (slave bridge13): failed to get link speed/duplex 23:28:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) [ 1012.732986][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1012.789181][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1012.823470][T10704] vcan0 speed is unknown, defaulting to 1000 [ 1012.826972][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1012.868728][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1012.919810][ T3157] bond14: (slave bridge12): failed to get link speed/duplex 23:28:49 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5ea31daf80b4a50000020000000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 1012.971543][ T3157] bond12: (slave bridge9): failed to get link speed/duplex 23:28:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x2bf, 0x0, 0x32, 0x80}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000077c, &(0x7f0000deaff0)={0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd", 0x4c, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f00000000c0)=0x10bc) shutdown(r0, 0x2) pipe(0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00190000000c000000000518cb090000009f390e01104aa755"], 0x20000194}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 23:28:49 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/104, 0x68}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 1013.033379][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1013.058783][ T3157] bond13: (slave bridge11): failed to get link speed/duplex 23:28:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x2, @multicast1}}]}, 0x80}}, 0x0) 23:28:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:28:50 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5ea31daf80b4a50000020000000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 23:28:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x2, @multicast1}}]}, 0x80}}, 0x0) 23:28:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/104, 0x68}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:28:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x100, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x100}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x240040d1) socket$vsock_stream(0x28, 0x1, 0x0) 23:28:50 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000180), 0x0) 23:28:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007bc, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 23:28:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x2, @multicast1}}]}, 0x80}}, 0x0) [ 1014.224031][T10765] IPVS: ftp: loaded support on port[0] = 21 [ 1014.385072][T10765] vcan0 speed is unknown, defaulting to 1000 23:28:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/104, 0x68}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:28:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x2, @multicast1}}]}, 0x80}}, 0x0) 23:28:51 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}}}, 0x0) 23:28:51 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5ea31daf80b4a50000020000000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") [ 1017.562783][T17822] net_ratelimit: 185 callbacks suppressed [ 1017.562806][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 1017.609991][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 1017.617241][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 1017.669210][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1017.699516][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1017.720452][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1017.727694][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1017.799057][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1017.813795][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1017.848823][ T24] bond12: (slave bridge9): failed to get link speed/duplex 23:28:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:28:55 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) 23:28:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}}}, 0x0) 23:28:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/104, 0x68}}], 0x1, 0x0, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000100)={'netpci0\x00'}) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 23:28:55 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff35, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0043c4595d4ccc85800000000000e1090000cc5ea31daf80b4a50000020000000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0xcab9}, 0x10) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f4070009040002", 0x11) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 23:28:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x40000000) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000280)={0x14, r1}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x29, 0x4, 0xc7, 0x0, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, 0x7, 0x80, 0x0, 0x3ff}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x100, r1, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x100}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x240040d1) socket$vsock_stream(0x28, 0x1, 0x0) [ 1018.936956][T10816] IPVS: ftp: loaded support on port[0] = 21 23:28:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}}}, 0x0) 23:28:55 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) [ 1019.082907][T10816] vcan0 speed is unknown, defaulting to 1000 23:28:55 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) 23:28:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}}}, 0x0) 23:28:55 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) 23:28:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:28:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:28:57 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) 23:28:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:28:57 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) 23:28:57 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000000)={{0x3a, @multicast1, 0x0, 0x0, 'sh\x00'}, {@dev, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000300)=""/224}, 0x20) [ 1022.628961][ T24] net_ratelimit: 200 callbacks suppressed [ 1022.628984][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1022.678704][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1022.718795][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1022.768629][ T50] bond15: (slave bridge13): failed to get link speed/duplex [ 1022.782687][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1022.828733][ T50] bond13: (slave bridge11): failed to get link speed/duplex [ 1022.842149][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1022.869102][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1022.882571][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1022.918849][ T50] bond13: (slave bridge2): failed to get link speed/duplex 23:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) 23:29:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f0000000300)=[{0x0, 0x3a}, {0x0}, {&(0x7f0000000480)=""/257, 0x101}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="9aa16940", 0x4}], 0x1}, 0x0) 23:29:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f0000b1000000000000000000000000feffffff010000000500000000000000000009000000106cf4aa4ac99e8d0000fdff6c6f000000000000000000000000000162010059da58cf980000000010000010010000000000000000000000a85f001a4b81692ef300000005000000aaaaaaaaa9ffe9020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d0000000000000000f4"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:29:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:29:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 23:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) 23:29:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f0000000300)=[{0x0, 0x3a}, {0x0}, {&(0x7f0000000480)=""/257, 0x101}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="9aa16940", 0x4}], 0x1}, 0x0) 23:29:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) 23:29:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_UNACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x60}}, 0x0) 23:29:02 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f0000000300)=[{0x0, 0x3a}, {0x0}, {&(0x7f0000000480)=""/257, 0x101}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="9aa16940", 0x4}], 0x1}, 0x0) 23:29:03 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) close(r0) 23:29:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:29:03 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000400)=@qipcrtr, 0x80, &(0x7f0000000300)=[{0x0, 0x3a}, {0x0}, {&(0x7f0000000480)=""/257, 0x101}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)="9aa16940", 0x4}], 0x1}, 0x0) [ 1027.658833][T17798] net_ratelimit: 207 callbacks suppressed [ 1027.658868][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1027.728884][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1027.736251][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1027.758975][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1027.798723][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1027.818957][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1027.849456][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1027.868787][ T50] bond13: (slave bridge11): failed to get link speed/duplex [ 1027.901364][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1027.929655][ T50] bond12: (slave bridge9): failed to get link speed/duplex 23:29:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xa, 0x6d, 0x1, 0x0, 0x0}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140), 0x80000005, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xbcc4, r0}, 0x38) 23:29:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) close(r0) 23:29:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xd1, &(0x7f0000000280)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x6, 0x4, @dev}, @IFA_BROADCAST]}, 0x34}}, 0x0) [ 1029.582947][T10960] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:29:06 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 23:29:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x16, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 23:29:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x6, 0x4, @dev}, @IFA_BROADCAST]}, 0x34}}, 0x0) 23:29:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:29:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) close(r0) [ 1029.966580][T10975] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:29:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x3}}, 0x2e) close(r0) [ 1030.074838][T10979] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:29:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x6, 0x4, @dev}, @IFA_BROADCAST]}, 0x34}}, 0x0) 23:29:06 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 1030.116601][T10979] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1030.282169][T10986] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:29:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_BROADCAST={0x6, 0x4, @dev}, @IFA_BROADCAST]}, 0x34}}, 0x0) 23:29:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x16, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 23:29:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1}, 0x0) 23:29:07 executing program 4: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'mangle\x00'}, &(0x7f0000000300)=0x54) 23:29:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:29:07 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 1031.152099][T11000] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1031.157303][T11002] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 23:29:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1}, 0x0) [ 1031.197064][T11000] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1031.224286][T11005] IPVS: ftp: loaded support on port[0] = 21 23:29:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'veth1_to_team\x00'}}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 23:29:07 executing program 3: pipe(&(0x7f0000001600)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 1031.306931][T11005] vcan0 speed is unknown, defaulting to 1000 23:29:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:29:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x16, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 23:29:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1}, 0x0) [ 1031.553968][T11023] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1031.589106][T11023] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 23:29:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:29:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x80, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x54, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x16, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0xc8}}, 0x0) [ 1032.012753][T11007] IPVS: ftp: loaded support on port[0] = 21 [ 1032.085175][T11007] vcan0 speed is unknown, defaulting to 1000 [ 1032.738987][T17798] net_ratelimit: 208 callbacks suppressed [ 1032.739008][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1032.780477][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1032.788076][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1032.819127][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1032.832658][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1032.889072][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1032.909058][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1032.922027][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 1032.949144][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 1032.973001][T17822] bond15: (slave bridge13): failed to get link speed/duplex 23:29:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 23:29:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1}, 0x0) 23:29:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:11 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'veth1_to_team\x00'}}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 23:29:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10f, 0x1, 0x0, 0x805400) 23:29:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d40000001000390e8300000000feff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:29:12 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10f, 0x1, 0x0, 0x805400) [ 1035.647065][T11116] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1035.765117][T11116] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10f, 0x1, 0x0, 0x805400) 23:29:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d40000001000390e8300000000feff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 1036.159767][T11138] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:12 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:12 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10f, 0x1, 0x0, 0x805400) 23:29:12 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'veth1_to_team\x00'}}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 23:29:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d40000001000390e8300000000feff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 1036.551783][T11156] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:13 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="d40000001000390e8300000000feff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c6900050016000200000005001700000000000500080000000000080006007f"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 23:29:13 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:13 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 1036.991221][T11177] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:13 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:29:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'veth1_to_team\x00'}}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x400, 0x0) 23:29:14 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 23:29:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:29:14 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b400000000000000611104000000000085100000020000008500000007000000950000000000000095000000000000008af612f5cc440d7f3e81eb616330311c66959a0ab6b8ac93eacbbd80fef8aefac2539a83cc864c94a07e8603f6f67427e650d22c5c148f20815c7651493d94a039bcc7c686c9071e9c30f68c5cf4805909730cb629f600b5036017c502a9b8980aec23b1b1b06b3579fb7a28c029edf8daacf0922a6562ce2e58908b0000000078055075551998afdb4b595fe05a1800000084c7000000000000000096e13598ab840cb185ca7f9de0c246196f71c6a30a06ad509eb95eec5e1a9712956b075ca5bba7dc2d56c37e5bd080eb1e9a4efa5e5dec5bbead6238341e56b770103a3a1664881ecc6d17a10dc0d0754786174843f0abe3f2a20ee8331d1171ee42fdef1133de000000006ba18e6e0982334ad3239aabb528118a2efdbaaaa5886d05f93542f546101cac547635701a21891db86ec4b54425b96a6172ebeb055236f951a0bc767e04b1854e481a847af0c0145362a7ee42"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 1037.778834][ T3157] net_ratelimit: 204 callbacks suppressed [ 1037.778856][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1037.808360][T11205] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1037.840573][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1037.849837][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1037.930642][T17822] bond14: (slave bridge12): failed to get link speed/duplex 23:29:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) [ 1037.972476][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1038.011116][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1038.033574][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1038.072252][ T3157] bond12: (slave bridge9): failed to get link speed/duplex 23:29:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='2', 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000001940)='-', 0x20000041}], 0x1}}], 0x2, 0x4c043) [ 1038.099189][ T3157] bond14: (slave bridge12): failed to get link speed/duplex [ 1038.133249][ T24] bond13: (slave bridge2): failed to get link speed/duplex 23:29:14 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000200)=ANY=[@ANYBLOB="b400000000000000611104000000000085100000020000008500000007000000950000000000000095000000000000008af612f5cc440d7f3e81eb616330311c66959a0ab6b8ac93eacbbd80fef8aefac2539a83cc864c94a07e8603f6f67427e650d22c5c148f20815c7651493d94a039bcc7c686c9071e9c30f68c5cf4805909730cb629f600b5036017c502a9b8980aec23b1b1b06b3579fb7a28c029edf8daacf0922a6562ce2e58908b0000000078055075551998afdb4b595fe05a1800000084c7000000000000000096e13598ab840cb185ca7f9de0c246196f71c6a30a06ad509eb95eec5e1a9712956b075ca5bba7dc2d56c37e5bd080eb1e9a4efa5e5dec5bbead6238341e56b770103a3a1664881ecc6d17a10dc0d0754786174843f0abe3f2a20ee8331d1171ee42fdef1133de000000006ba18e6e0982334ad3239aabb528118a2efdbaaaa5886d05f93542f546101cac547635701a21891db86ec4b54425b96a6172ebeb055236f951a0bc767e04b1854e481a847af0c0145362a7ee42"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000001c0)=0x9, 0x8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0xffffffffffffff63) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 1038.196332][T11222] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:14 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:29:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='2', 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000001940)='-', 0x20000041}], 0x1}}], 0x2, 0x4c043) [ 1038.541190][T11238] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) 23:29:15 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 23:29:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) 23:29:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='2', 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000001940)='-', 0x20000041}], 0x1}}], 0x2, 0x4c043) 23:29:15 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) [ 1038.856260][T11249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1039.001576][T11259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0324fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 23:29:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)='2', 0x1}], 0x1}}, {{&(0x7f0000001540)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000002b00)=[{&(0x7f0000001940)='-', 0x20000041}], 0x1}}], 0x2, 0x4c043) 23:29:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 23:29:15 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) [ 1039.191604][T11272] validate_nla: 2 callbacks suppressed [ 1039.191624][T11272] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:29:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0324fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 23:29:15 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) [ 1039.476062][T11288] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:29:16 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) 23:29:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) 23:29:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0324fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 23:29:16 executing program 4: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 23:29:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) [ 1039.806091][T11310] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:29:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 23:29:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) 23:29:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) 23:29:16 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e22000026000511d25a80648c63940d0324fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 23:29:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040008"], 0x30}}, 0x0) 23:29:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 23:29:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000002600815a"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x800000000000096, 0x10122, 0x0) [ 1040.152204][T11326] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:29:16 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 23:29:16 executing program 1: socketpair(0x25, 0x1, 0x3, &(0x7f0000000500)) 23:29:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040008"], 0x30}}, 0x0) 23:29:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x8, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 23:29:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5, 0xb, 0x800, 0x8, 0x128b, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4088}, 0x54) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000001240)=0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"/516], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001340)=0x8000, 0x4) splice(r0, &(0x7f0000000040)=0x4, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)=@newtfilter={0x2c, 0x2c, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff3, 0x9}, {0x2, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c081}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x80000000}}, 0x2e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendfile(r5, r4, 0x0, 0xffffbfff880) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, 0x2010, r4, 0xdb37b000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x5, 0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 23:29:17 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 23:29:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000029000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142dfa8d76287066c51adde96fcc309926fa397fabd5f9810e81ae0b737126ea6f7be39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb157c9e2d1f00a7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f57846c744ae6af3e4195cc037102124d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f9ab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696a623cd8a4f8dc8dcba00b1b2d2747c45b0c52087b5efabf8496b9a951667d510ba0e3c4c00356ffebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46dafc6ac5500f53e5309ec91d83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000000000000000449c810d3174c87ee545867a3126af7a8b20744ea967875b9cba735b9594aa904e5a4bb2c3dfa80564e3e7954f6000000000000000000000000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d3442a5d143c3047dd08e56a1b9764270c6ab800451b95e22f30a85f5681ca3"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 1040.685083][T11348] __nla_validate_parse: 69 callbacks suppressed [ 1040.685105][T11348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040008"], 0x30}}, 0x0) [ 1040.747573][T11353] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1040.808252][T11353] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 1280 - 0 23:29:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:17 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) [ 1040.855316][T11353] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 1280 - 0 [ 1040.936408][T11353] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 1280 - 0 [ 1041.008646][T11353] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 1280 - 0 [ 1041.017569][T11353] device geneve2 entered promiscuous mode 23:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000039001901000006000000000002000000040000001800018014001000040008"], 0x30}}, 0x0) 23:29:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000001130a00ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55112007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000db031208a99d496f4dc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b046166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5c31df631a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1a72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af9c9c317da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c1020004f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963ab2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87dce51e92c54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4e5c81921f0128dfd70b4300000056642b49b745f3bf2cf7908b6d7d748208eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f7e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26a00ac92e6de9271000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d1453875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ff883f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024e18f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf00000000000048f7a572dc469da92ca1329fc0b745fef6e061535edb9afe2ed4a0bef35df474cc2ff92619faa0e5b2f3ab6657e0ab8c8f165416b0743fb317ef54756ff074722ca20be0c4972cbf2bb3316229c5dbf5cf563b8769a1258a5a6a45ba4b28596644efd50f1a94cf2a561369e9c20ed207dea88c156abc3c970f6652e50f621e67b8349f185f26e9c233cf2aa56bd18c9890f56afc6927688206c1f2aba1e0b7de88b29c5f08d910acbd862eb63938"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:17 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 23:29:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 1041.394129][T11353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1041.414912][T11380] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:29:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5, 0xb, 0x800, 0x8, 0x128b, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4088}, 0x54) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000001240)=0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"/516], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001340)=0x8000, 0x4) splice(r0, &(0x7f0000000040)=0x4, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)=@newtfilter={0x2c, 0x2c, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff3, 0x9}, {0x2, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c081}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x80000000}}, 0x2e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendfile(r5, r4, 0x0, 0xffffbfff880) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, 0x2010, r4, 0xdb37b000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x5, 0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 23:29:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000029000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142dfa8d76287066c51adde96fcc309926fa397fabd5f9810e81ae0b737126ea6f7be39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb157c9e2d1f00a7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f57846c744ae6af3e4195cc037102124d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f9ab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696a623cd8a4f8dc8dcba00b1b2d2747c45b0c52087b5efabf8496b9a951667d510ba0e3c4c00356ffebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46dafc6ac5500f53e5309ec91d83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000000000000000449c810d3174c87ee545867a3126af7a8b20744ea967875b9cba735b9594aa904e5a4bb2c3dfa80564e3e7954f6000000000000000000000000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d3442a5d143c3047dd08e56a1b9764270c6ab800451b95e22f30a85f5681ca3"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 23:29:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000001130a00ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55112007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000db031208a99d496f4dc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b046166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5c31df631a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1a72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af9c9c317da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c1020004f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963ab2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87dce51e92c54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4e5c81921f0128dfd70b4300000056642b49b745f3bf2cf7908b6d7d748208eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f7e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26a00ac92e6de9271000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d1453875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ff883f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024e18f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf00000000000048f7a572dc469da92ca1329fc0b745fef6e061535edb9afe2ed4a0bef35df474cc2ff92619faa0e5b2f3ab6657e0ab8c8f165416b0743fb317ef54756ff074722ca20be0c4972cbf2bb3316229c5dbf5cf563b8769a1258a5a6a45ba4b28596644efd50f1a94cf2a561369e9c20ed207dea88c156abc3c970f6652e50f621e67b8349f185f26e9c233cf2aa56bd18c9890f56afc6927688206c1f2aba1e0b7de88b29c5f08d910acbd862eb63938"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000001130a00ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000005a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55112007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000db031208a99d496f4dc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b046166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5c31df631a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1a72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af9c9c317da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c1020004f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963ab2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87dce51e92c54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4e5c81921f0128dfd70b4300000056642b49b745f3bf2cf7908b6d7d748208eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f7e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26a00ac92e6de9271000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d1453875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ff883f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024e18f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf00000000000048f7a572dc469da92ca1329fc0b745fef6e061535edb9afe2ed4a0bef35df474cc2ff92619faa0e5b2f3ab6657e0ab8c8f165416b0743fb317ef54756ff074722ca20be0c4972cbf2bb3316229c5dbf5cf563b8769a1258a5a6a45ba4b28596644efd50f1a94cf2a561369e9c20ed207dea88c156abc3c970f6652e50f621e67b8349f185f26e9c233cf2aa56bd18c9890f56afc6927688206c1f2aba1e0b7de88b29c5f08d910acbd862eb63938"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 1042.039683][T11405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) [ 1042.124434][T11410] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:29:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 23:29:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:29:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="8500000029000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95b2c8c037c5a142dfa8d76287066c51adde96fcc309926fa397fabd5f9810e81ae0b737126ea6f7be39cd34d5aeed8d38e65cb6e22ff5dde54704d25c79949c23e2eb157c9e2d1f00a7c09cc28d7673294f42a5f0a8320e13822c45c0f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f57846c744ae6af3e4195cc037102124d85cec074c6949e1298901ebb39522f6649dd76d067a82f5fe47fe5f17f9ab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c410ef4b253d110ee282ab94de93d928cf95846be6277c04b4c5324812696a623cd8a4f8dc8dcba00b1b2d2747c45b0c52087b5efabf8496b9a951667d510ba0e3c4c00356ffebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b6518a6ef7297f7b2744419a2f238f173d0cd46dafc6ac5500f53e5309ec91d83cf4fbd775d9c07d8d591a4d8c60ff000000b78863e629b3b200000000000000000000000000000000000000449c810d3174c87ee545867a3126af7a8b20744ea967875b9cba735b9594aa904e5a4bb2c3dfa80564e3e7954f6000000000000000000000000000004a2147c1128c697d9966b3c9f0e9e203911a3fac929a4fc6e625247510bc24e20ad88d3442a5d143c3047dd08e56a1b9764270c6ab800451b95e22f30a85f5681ca3"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 23:29:18 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f001100300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016001b6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:29:19 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000004080000000000000002000000000000000000000000000004"], &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) [ 1042.499475][T11421] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1042.512401][T11420] syz-executor.3 (11420) used obsolete PPPIOCDETACH ioctl [ 1042.546788][T11421] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1042.615267][T11421] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 23:29:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5, 0xb, 0x800, 0x8, 0x128b, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4088}, 0x54) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000001240)=0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"/516], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001340)=0x8000, 0x4) splice(r0, &(0x7f0000000040)=0x4, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)=@newtfilter={0x2c, 0x2c, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff3, 0x9}, {0x2, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c081}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x80000000}}, 0x2e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendfile(r5, r4, 0x0, 0xffffbfff880) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, 0x2010, r4, 0xdb37b000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x5, 0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 23:29:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 23:29:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:29:19 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f001100300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016001b6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:29:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x3, &(0x7f0000000000)=@raw=[@generic={0x5, 0x0, 0x0, 0x1}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001a40)='GPL\x00', 0x1, 0x8e, &(0x7f0000001a80)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48, 0x10, &(0x7f0000000000), 0x344}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x80001) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r3, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$FITHAW(r3, 0xc0045878) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x20000000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 1042.875324][T17798] net_ratelimit: 193 callbacks suppressed [ 1042.875344][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1042.959758][T17798] bond12: (slave bridge9): failed to get link speed/duplex 23:29:19 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f001100300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016001b6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1043.049064][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 1043.077332][T11453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1043.088896][T17798] bond15: (slave bridge13): failed to get link speed/duplex 23:29:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 23:29:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x3, &(0x7f0000000000)=@raw=[@generic={0x5, 0x0, 0x0, 0x1}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001a40)='GPL\x00', 0x1, 0x8e, &(0x7f0000001a80)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1043.116473][ T50] bond14: (slave bridge12): failed to get link speed/duplex [ 1043.162600][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1043.188841][ T50] bond13: (slave bridge11): failed to get link speed/duplex 23:29:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) [ 1043.248737][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1043.278836][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1043.329404][T17798] bond15: (slave bridge13): failed to get link speed/duplex 23:29:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 23:29:20 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000010600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELSETELEM={0x34, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000000000000b6525f0e0f789c5f001100300001002c0001001400030001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901016001b6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000040)=0xe4) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:29:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001300)={0x5, 0xb, 0x800, 0x8, 0x128b, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4088}, 0x54) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000001240)=0x80) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="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"/516], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000001340)=0x8000, 0x4) splice(r0, &(0x7f0000000040)=0x4, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)=@newtfilter={0x2c, 0x2c, 0x0, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0xfff2}, {0xfff3, 0x9}, {0x2, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c081}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x80000000}}, 0x2e) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendfile(r5, r4, 0x0, 0xffffbfff880) mmap(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0x2, 0x2010, r4, 0xdb37b000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x5, 0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 23:29:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, 0x0, 0x52}, 0x20) 23:29:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x3, &(0x7f0000000000)=@raw=[@generic={0x5, 0x0, 0x0, 0x1}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001a40)='GPL\x00', 0x1, 0x8e, &(0x7f0000001a80)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 23:29:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSPASS(r0, 0x4004743c, 0x0) 23:29:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x2, 0x3, &(0x7f0000000000)=@raw=[@generic={0x5, 0x0, 0x0, 0x1}, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000001a40)='GPL\x00', 0x1, 0x8e, &(0x7f0000001a80)=""/142, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 23:29:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 23:29:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) [ 1043.964215][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000300)=0xce) 23:29:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 23:29:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 23:29:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 23:29:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000300)=0xce) 23:29:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0xfffffffffffffffd) 23:29:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 23:29:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 23:29:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}, 0x3}}, 0x26) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x2}}, 0x2e) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000300)=0xce) 23:29:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) 23:29:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 23:29:21 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) 23:29:21 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0xfffffffffffffffd) 23:29:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)=ANY=[@ANYRESOCT], &(0x7f0000000300)=0xce) 23:29:21 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000200)={0x2}, 0x4) 23:29:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x9, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb9, &(0x7f00000000c0)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:21 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:21 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0xfffffffffffffffd) 23:29:21 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000200)={0x2}, 0x4) 23:29:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x9, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb9, &(0x7f00000000c0)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:22 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:22 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) 23:29:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0xfffffffffffffffd) 23:29:22 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:22 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000200)={0x2}, 0x4) 23:29:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x9, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb9, &(0x7f00000000c0)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:22 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x9, 0x0, 0xa}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xb9, &(0x7f00000000c0)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:22 executing program 1: bpf$ENABLE_STATS(0x20, &(0x7f0000000200)={0x2}, 0x4) 23:29:22 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) 23:29:22 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000140)=@tipc=@name, 0x80, &(0x7f0000000440)=[{&(0x7f00000001c0)="e4", 0x1}], 0x1, &(0x7f0000001240)=ANY=[], 0x1268}, 0x0) 23:29:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x93b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 23:29:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) [ 1046.688158][ T35] audit: type=1804 audit(1611185363.215:554): pid=11639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1054/memory.events" dev="sda1" ino=16373 res=1 errno=0 [ 1046.795307][ T35] audit: type=1800 audit(1611185363.245:555): pid=11639 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16373 res=0 errno=0 [ 1046.932664][ T35] audit: type=1804 audit(1611185363.255:556): pid=11639 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1054/memory.events" dev="sda1" ino=16373 res=1 errno=0 23:29:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 23:29:23 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x93b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 23:29:23 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) [ 1047.257477][T11646] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:29:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) 23:29:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x93b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 23:29:23 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) [ 1047.482026][ T35] audit: type=1800 audit(1611185364.015:557): pid=11655 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16373 res=0 errno=0 23:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) [ 1047.626244][ T35] audit: type=1804 audit(1611185364.055:558): pid=11656 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1054/memory.events" dev="sda1" ino=16373 res=1 errno=0 23:29:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x93b, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @remote}]}, 0x24}}, 0x0) 23:29:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:24 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15}, 0x40) [ 1047.879197][ T50] net_ratelimit: 199 callbacks suppressed [ 1047.879218][ T50] bond15: (slave bridge13): failed to get link speed/duplex [ 1047.939095][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1047.956299][ T35] audit: type=1804 audit(1611185364.485:559): pid=11676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1055/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 1047.991214][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1048.048954][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1048.119260][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1048.130372][ T35] audit: type=1800 audit(1611185364.485:560): pid=11676 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16372 res=0 errno=0 [ 1048.170026][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1048.210964][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1048.238803][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 1048.262871][ T35] audit: type=1804 audit(1611185364.495:561): pid=11676 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1055/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 1048.300854][T17819] bond14: (slave bridge12): failed to get link speed/duplex 23:29:24 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) 23:29:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) [ 1048.328215][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1048.432636][ T35] audit: type=1804 audit(1611185364.495:562): pid=11674 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir337115661/syzkaller.Nx5H2u/1055/memory.events" dev="sda1" ino=16372 res=1 errno=0 [ 1048.581868][ T35] audit: type=1804 audit(1611185365.055:563): pid=11684 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir325589483/syzkaller.NIacqW/1051/memory.events" dev="sda1" ino=16377 res=1 errno=0 23:29:25 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:25 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x0, 0x0, 0xffffffffffffff49) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x3a, &(0x7f0000000000), 0x0, 0x1000000}, 0x0) 23:29:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:26 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:27 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:27 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) 23:29:27 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 23:29:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000f40)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 23:29:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x8000, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r0}, 0x38) [ 1051.781903][ T35] kauditd_printk_skb: 32 callbacks suppressed [ 1051.781924][ T35] audit: type=1804 audit(1611185368.315:596): pid=11747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1119/memory.events" dev="sda1" ino=16384 res=1 errno=0 23:29:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x8000, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r0}, 0x38) [ 1051.934124][ T35] audit: type=1800 audit(1611185368.315:597): pid=11747 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16384 res=0 errno=0 [ 1052.076427][ T35] audit: type=1804 audit(1611185368.325:598): pid=11747 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir617486740/syzkaller.229qcc/1119/memory.events" dev="sda1" ino=16384 res=1 errno=0 23:29:28 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) 23:29:28 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) 23:29:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r3, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) sendfile(r2, r0, 0x0, 0xffffffff000) 23:29:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x8000, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r0}, 0x38) [ 1052.402903][ T35] audit: type=1804 audit(1611185368.935:599): pid=11766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1113/memory.events" dev="sda1" ino=16376 res=1 errno=0 [ 1052.532930][ T35] audit: type=1800 audit(1611185368.965:600): pid=11766 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16376 res=0 errno=0 23:29:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x8000, 0x4, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)="c3c36bb8bbbc494b461e9f72a085708970137e43914c89958b22bee8d475", &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r0}, 0x38) 23:29:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) [ 1052.694534][ T35] audit: type=1804 audit(1611185368.965:601): pid=11766 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1113/memory.events" dev="sda1" ino=16376 res=1 errno=0 23:29:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) [ 1052.938847][ T50] net_ratelimit: 205 callbacks suppressed [ 1052.938865][ T50] bond15: (slave bridge13): failed to get link speed/duplex [ 1052.989472][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1053.050331][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1053.109930][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1053.169124][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1053.188943][ T50] bond12: (slave bridge9): failed to get link speed/duplex 23:29:29 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) [ 1053.215194][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1053.288958][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1053.320504][ T7797] bond14: (slave bridge12): failed to get link speed/duplex 23:29:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:29 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) [ 1053.369369][ T24] bond13: (slave bridge11): failed to get link speed/duplex 23:29:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:30 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) 23:29:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x3e}], 0x4000017, 0x0) 23:29:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x48010) 23:29:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000008a00)={&(0x7f0000008800)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000089c0)={&(0x7f0000008900)=ANY=[@ANYBLOB="84000000", @ANYRES32=0x0], 0x84}, 0x1, 0x0, 0x0, 0x80}, 0xf794ce4eb5b6d1e0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x40, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0) 23:29:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 23:29:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 1056.013167][T11867] IPVS: ftp: loaded support on port[0] = 21 23:29:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 23:29:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_XDP={0x12, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) [ 1056.152485][T11867] vcan0 speed is unknown, defaulting to 1000 23:29:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_XDP={0x12, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 23:29:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 23:29:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:33 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) [ 1056.901358][ T35] audit: type=1804 audit(1611185373.435:602): pid=11894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1117/cgroup.controllers" dev="sda1" ino=16051 res=1 errno=0 [ 1057.076552][ T35] audit: type=1804 audit(1611185373.605:603): pid=11895 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1117/cgroup.controllers" dev="sda1" ino=16051 res=1 errno=0 [ 1057.135266][ T35] audit: type=1804 audit(1611185373.605:604): pid=11894 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1117/cgroup.controllers" dev="sda1" ino=16051 res=1 errno=0 [ 1057.247620][T11867] IPVS: ftp: loaded support on port[0] = 21 [ 1057.310933][T11867] vcan0 speed is unknown, defaulting to 1000 23:29:34 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 23:29:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_XDP={0x12, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 23:29:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0x0, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 23:29:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:29:34 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 23:29:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback}]}}}, @IFLA_XDP={0x12, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 23:29:34 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) [ 1058.059081][T17819] net_ratelimit: 203 callbacks suppressed [ 1058.059101][T17819] bond14: (slave bridge12): failed to get link speed/duplex 23:29:34 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002140, 0x0, 0x0) [ 1058.111992][T11963] IPVS: ftp: loaded support on port[0] = 21 [ 1058.128807][T17819] bond15: (slave bridge13): failed to get link speed/duplex 23:29:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1058.190555][ T35] audit: type=1804 audit(1611185374.725:605): pid=11966 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1118/cgroup.controllers" dev="sda1" ino=16338 res=1 errno=0 [ 1058.215772][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1058.215826][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1058.215865][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1058.295914][T11969] IPVS: ftp: loaded support on port[0] = 21 [ 1058.333220][T11963] vcan0 speed is unknown, defaulting to 1000 [ 1058.340022][ T3157] bond15: (slave bridge13): failed to get link speed/duplex 23:29:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5421, &(0x7f0000000180)) read(r0, &(0x7f0000000100)=""/62, 0x3e) [ 1058.418278][ T7797] bond13: (slave bridge11): failed to get link speed/duplex 23:29:35 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002140, 0x0, 0x0) [ 1058.581468][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1058.623051][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1058.678992][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1059.176250][T11969] vcan0 speed is unknown, defaulting to 1000 23:29:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5421, &(0x7f0000000180)) read(r0, &(0x7f0000000100)=""/62, 0x3e) 23:29:36 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002140, 0x0, 0x0) 23:29:36 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 23:29:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:29:36 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002140, 0x0, 0x0) [ 1059.857183][T12038] IPVS: ftp: loaded support on port[0] = 21 23:29:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5421, &(0x7f0000000180)) read(r0, &(0x7f0000000100)=""/62, 0x3e) [ 1059.977413][T12038] vcan0 speed is unknown, defaulting to 1000 [ 1060.113559][ T35] audit: type=1804 audit(1611185376.645:606): pid=12034 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1119/cgroup.controllers" dev="sda1" ino=16373 res=1 errno=0 23:29:37 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5421, &(0x7f0000000180)) read(r0, &(0x7f0000000100)=""/62, 0x3e) 23:29:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:29:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:29:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) [ 1060.783279][T12070] IPVS: ftp: loaded support on port[0] = 21 [ 1061.036000][T12070] vcan0 speed is unknown, defaulting to 1000 23:29:38 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:38 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='ext4_da_reserve_space\x00', r1}, 0x10) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c13770e", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a000a5a841fe700", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x10000000a) 23:29:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 23:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 23:29:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000002c0)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 23:29:38 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 1061.993498][T12136] IPVS: ftp: loaded support on port[0] = 21 [ 1062.025438][ T35] audit: type=1804 audit(1611185378.555:607): pid=12139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir953324386/syzkaller.HqfUsY/1120/cgroup.controllers" dev="sda1" ino=16369 res=1 errno=0 [ 1062.153369][T12136] vcan0 speed is unknown, defaulting to 1000 23:29:39 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000600012801400010069703665727370616e0000004c000280060010000000000006001100000000000400120008000c00000000000600100000000000140007002001000000000000000000000000000105000b0000000000050008000000000008000a0064"], 0x88}}, 0x0) 23:29:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 23:29:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 23:29:39 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0de5065ab2e686dd604477e400642f0000000000000000000000000000000000000000002c"], 0x0) [ 1062.849101][T12156] IPVS: ftp: loaded support on port[0] = 21 [ 1063.079433][ T24] net_ratelimit: 165 callbacks suppressed [ 1063.079453][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1063.145942][T12156] vcan0 speed is unknown, defaulting to 1000 [ 1063.158871][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1063.378758][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1063.399320][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1063.411577][ T3157] bond12: (slave bridge9): failed to get link speed/duplex [ 1063.470029][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1063.477406][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1063.530421][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1063.540040][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1063.559567][T17798] bond12: (slave bridge9): failed to get link speed/duplex 23:29:40 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0de5065ab2e686dd604477e400642f0000000000000000000000000000000000000000002c"], 0x0) 23:29:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000240), 0x2) 23:29:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 23:29:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:40 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0de5065ab2e686dd604477e400642f0000000000000000000000000000000000000000002c"], 0x0) 23:29:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000240), 0x2) 23:29:40 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002040), 0x10}, 0x78) 23:29:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 23:29:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:40 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0de5065ab2e686dd604477e400642f0000000000000000000000000000000000000000002c"], 0x0) 23:29:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000240), 0x2) 23:29:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000100)=@un=@abs, 0x80) 23:29:41 executing program 1: socket(0x1d, 0x0, 0x101) 23:29:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000240), 0x2) 23:29:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) listen(r0, 0x70) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r2, 0x1) accept(r0, 0x0, 0x0) 23:29:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:29:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:29:41 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}, 0x0) 23:29:41 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 23:29:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 23:29:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x0, r4}}, 0x20}}, 0x0) 23:29:41 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, @fixed}, 0xa) 23:29:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1065.229907][T12262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.236095][T12258] IPVS: ftp: loaded support on port[0] = 21 [ 1065.266201][T12262] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:41 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 1065.316446][T12261] validate_nla: 11 callbacks suppressed [ 1065.316462][T12261] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1065.445095][T12264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.471359][T12262] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.500677][T12262] device lo entered promiscuous mode [ 1065.533222][T12262] device tunl0 entered promiscuous mode [ 1065.564058][T12262] device gre0 entered promiscuous mode 23:29:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:29:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, @fixed}, 0xa) [ 1065.592139][T12262] device gretap0 entered promiscuous mode [ 1065.634368][T12262] device erspan0 entered promiscuous mode [ 1065.671263][T12262] device ip_vti0 entered promiscuous mode [ 1065.694008][T12262] device ip6_vti0 entered promiscuous mode [ 1065.710983][T12262] device sit0 entered promiscuous mode 23:29:42 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 1065.734814][T12262] device ip6tnl0 entered promiscuous mode [ 1065.776980][T12262] device ip6gre0 entered promiscuous mode [ 1065.800841][T12262] device syz_tun entered promiscuous mode [ 1065.826064][T12262] device ip6gretap0 entered promiscuous mode 23:29:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, @fixed}, 0xa) [ 1065.855427][T12262] device bridge0 entered promiscuous mode [ 1065.894130][T12262] device vcan0 entered promiscuous mode [ 1065.921665][T12262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:29:42 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 1065.965667][T12262] device bond0 entered promiscuous mode [ 1065.987418][T12262] device bond_slave_0 entered promiscuous mode [ 1066.026004][T12262] device bond_slave_1 entered promiscuous mode [ 1066.033567][T12264] IPVS: ftp: loaded support on port[0] = 21 [ 1066.067106][T12262] device team0 entered promiscuous mode [ 1066.069255][T12291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1066.096768][T12262] device team_slave_0 entered promiscuous mode [ 1066.122917][T12262] device team_slave_1 entered promiscuous mode [ 1066.151999][T12262] device bond12 entered promiscuous mode 23:29:42 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 1066.184779][T12262] device bridge9 entered promiscuous mode [ 1066.210444][T12262] device bridge10 entered promiscuous mode [ 1066.237745][T12262] device bond13 entered promiscuous mode [ 1066.257782][T12262] device bridge11 entered promiscuous mode [ 1066.292604][T12262] device bond14 entered promiscuous mode [ 1066.316199][T12262] device bridge12 entered promiscuous mode [ 1066.343250][T12262] device bond15 entered promiscuous mode [ 1066.369361][T12262] device bridge13 entered promiscuous mode [ 1066.393419][T12262] device veth63 entered promiscuous mode [ 1066.431861][T12262] device veth65 entered promiscuous mode [ 1066.444987][T12262] device veth67 entered promiscuous mode [ 1066.458972][T12262] device bond20 entered promiscuous mode [ 1066.474469][T12262] device bond21 entered promiscuous mode [ 1066.487926][T12262] device bond22 entered promiscuous mode [ 1066.526313][T12262] device bond23 entered promiscuous mode [ 1066.559586][T12262] device bond31 entered promiscuous mode [ 1066.576105][T12262] device bridge18 entered promiscuous mode [ 1066.593549][T12262] device bond32 entered promiscuous mode [ 1066.611467][T12262] device bridge19 entered promiscuous mode [ 1066.629748][T12262] device bond33 entered promiscuous mode [ 1066.642448][T12262] device bridge20 entered promiscuous mode [ 1066.681313][T12262] device dummy0 entered promiscuous mode [ 1066.705329][T12262] device nlmon0 entered promiscuous mode [ 1066.737451][T12262] device caif0 entered promiscuous mode [ 1066.780587][T12277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1066.845897][T12279] batman_adv: batadv0: Adding interface: veth105 [ 1066.856275][T12279] batman_adv: batadv0: The MTU of interface veth105 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1066.937571][T12279] batman_adv: batadv0: Not using interface veth105 (retrying later): interface not active [ 1066.964936][T12282] batman_adv: batadv0: Removing interface: veth105 [ 1066.992397][T12293] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1067.043003][T12295] netlink: 40051 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1067.087310][T12295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1067.098399][T12291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1067.110856][T12301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1067.142832][T12300] batman_adv: batadv0: Adding interface: veth105 [ 1067.152509][T12300] batman_adv: batadv0: The MTU of interface veth105 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1067.181060][T12300] batman_adv: batadv0: Not using interface veth105 (retrying later): interface not active [ 1067.198079][T12302] batman_adv: batadv0: Removing interface: veth105 [ 1067.222255][T12258] vcan0 speed is unknown, defaulting to 1000 [ 1067.595413][T12264] vcan0 speed is unknown, defaulting to 1000 23:29:44 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 23:29:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x0, r4}}, 0x20}}, 0x0) 23:29:44 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, @fixed}, 0xa) 23:29:44 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 23:29:44 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 23:29:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) [ 1068.089722][ T7797] net_ratelimit: 112 callbacks suppressed [ 1068.089743][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1068.135285][T12378] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:29:44 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 1068.233470][T12380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:44 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:44 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) [ 1068.284619][T12389] IPVS: ftp: loaded support on port[0] = 21 [ 1068.323894][T12386] batman_adv: batadv0: Adding interface: veth105 [ 1068.342476][T12386] batman_adv: batadv0: The MTU of interface veth105 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1068.432952][T12400] IPVS: ftp: loaded support on port[0] = 21 [ 1068.445976][T12386] batman_adv: batadv0: Not using interface veth105 (retrying later): interface not active [ 1068.486803][T12404] IPVS: ftp: loaded support on port[0] = 21 [ 1068.527701][T12390] batman_adv: batadv0: Removing interface: veth105 23:29:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 23:29:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) [ 1068.776602][T12389] vcan0 speed is unknown, defaulting to 1000 [ 1068.778888][ T7797] bond13: (slave bridge11): failed to get link speed/duplex 23:29:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x0, r4}}, 0x20}}, 0x0) [ 1069.003191][T12426] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1069.178868][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1069.371924][T12434] batman_adv: batadv0: Adding interface: veth105 [ 1069.378313][T12434] batman_adv: batadv0: The MTU of interface veth105 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1069.426679][T12434] batman_adv: batadv0: Not using interface veth105 (retrying later): interface not active [ 1069.455793][T12440] batman_adv: batadv0: Removing interface: veth105 [ 1069.498796][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1069.564563][T12408] IPVS: ftp: loaded support on port[0] = 21 [ 1069.573242][T12400] vcan0 speed is unknown, defaulting to 1000 [ 1069.798778][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1069.812467][ T24] bond14: (slave bridge12): failed to get link speed/duplex 23:29:46 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 23:29:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) 23:29:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) 23:29:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x0, r4}}, 0x20}}, 0x0) 23:29:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) [ 1070.042545][T12475] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1070.096058][T12481] IPVS: ftp: loaded support on port[0] = 21 [ 1070.129557][T12473] batman_adv: batadv0: Adding interface: veth105 [ 1070.135927][T12473] batman_adv: batadv0: The MTU of interface veth105 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 23:29:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) [ 1070.245992][T12473] batman_adv: batadv0: Not using interface veth105 (retrying later): interface not active [ 1070.273136][T12485] __nla_validate_parse: 11 callbacks suppressed [ 1070.273156][T12485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.331955][T12482] batman_adv: batadv0: Removing interface: veth105 [ 1070.375354][T12404] vcan0 speed is unknown, defaulting to 1000 [ 1070.381773][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1070.413543][T12492] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.436347][T12489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1070.629065][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1070.649930][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1070.688929][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1070.975674][T12408] vcan0 speed is unknown, defaulting to 1000 [ 1071.180270][T12481] vcan0 speed is unknown, defaulting to 1000 [ 1073.109130][T17822] net_ratelimit: 95 callbacks suppressed [ 1073.109154][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1073.131400][ T3157] bond13: (slave bridge11): failed to get link speed/duplex [ 1073.160366][ T3157] bond14: (slave bridge12): failed to get link speed/duplex [ 1073.167735][ T3157] bond13: (slave bridge2): failed to get link speed/duplex [ 1073.209822][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 1073.231923][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1073.290550][T17822] bond13: (slave bridge11): failed to get link speed/duplex [ 1073.308895][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1073.321038][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1073.329897][ T7797] bond13: (slave bridge2): failed to get link speed/duplex 23:29:50 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 23:29:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) 23:29:50 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 23:29:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 23:29:50 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:50 executing program 0: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 1074.016433][T12598] IPVS: ftp: loaded support on port[0] = 21 [ 1074.019984][T12599] IPVS: ftp: loaded support on port[0] = 21 [ 1074.026966][T12602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) 23:29:50 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) [ 1074.098238][T12602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1074.157743][T12606] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1074.201094][T12607] IPVS: ftp: loaded support on port[0] = 21 [ 1074.211080][T12610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1074.226648][T12603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 1074.260269][T12599] vcan0 speed is unknown, defaulting to 1000 [ 1074.283099][T12610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1074.362206][T12620] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:51 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 23:29:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{&(0x7f0000000140)=@nl, 0x80, 0x0}}, {{&(0x7f00000000c0)=@hci={0x10}, 0x80, 0x0}}], 0x2, 0x0) 23:29:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 1075.096444][T12598] vcan0 speed is unknown, defaulting to 1000 [ 1075.642970][T12607] vcan0 speed is unknown, defaulting to 1000 23:29:52 executing program 2: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f00a6771300ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x68, 0x0, 0x0, 0xfffffffffffffe63) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendmsg$inet6(r2, &(0x7f0000001600)={&(0x7f0000000300)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0}, 0x2000c09d) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 23:29:52 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb701, 0x0) 23:29:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 23:29:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 23:29:52 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:52 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) [ 1076.397175][T12701] IPVS: ftp: loaded support on port[0] = 21 [ 1076.414137][T12702] IPVS: ftp: loaded support on port[0] = 21 23:29:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 1076.531253][T12710] __nla_validate_parse: 1 callbacks suppressed [ 1076.531273][T12710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1076.561349][T12708] IPVS: ftp: loaded support on port[0] = 21 [ 1076.590043][T12701] vcan0 speed is unknown, defaulting to 1000 [ 1076.646193][T12715] netlink: 40067 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 23:29:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000240)='v', 0x1}], 0x1, 0x4000, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) r3 = socket$kcm(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$FITRIM(r1, 0x40305839, &(0x7f0000000280)={0x9, 0x9, 0x84}) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 1076.731618][T12710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1076.787920][T12714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 23:29:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 23:29:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) [ 1077.525963][T12702] vcan0 speed is unknown, defaulting to 1000 [ 1078.011161][T12708] vcan0 speed is unknown, defaulting to 1000 [ 1078.168927][ T24] net_ratelimit: 173 callbacks suppressed [ 1078.168945][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1078.220454][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1078.241585][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1078.268769][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1078.289119][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1078.309377][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1078.339105][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1078.399458][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1078.412845][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1078.444326][T17798] bond14: (slave bridge12): failed to get link speed/duplex 23:29:55 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) 23:29:55 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e704095f9f95274b0a000a840200400402000000006000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 23:29:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 23:29:55 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000600), 0x4) [ 1078.841184][T12808] IPVS: ftp: loaded support on port[0] = 21 [ 1078.868302][T12810] IPVS: ftp: loaded support on port[0] = 21 23:29:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:29:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 23:29:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) [ 1078.970156][T12808] vcan0 speed is unknown, defaulting to 1000 23:29:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000000)={0x2c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x4}]]}, 0x2c}}, 0x0) 23:29:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$vsock_stream(r0, 0x0, 0x0) 23:29:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) [ 1079.770226][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1079.959796][T12810] vcan0 speed is unknown, defaulting to 1000 23:29:56 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) 23:29:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000000)={0x2c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x4}]]}, 0x2c}}, 0x0) 23:29:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f65883667481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044abafa6f7aee8d88fecf93a42750da0746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:29:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x6, 0xbd, [0x0]}]}, 0x30}}, 0x0) [ 1080.713114][T12876] IPVS: ftp: loaded support on port[0] = 21 [ 1080.819824][T12876] vcan0 speed is unknown, defaulting to 1000 23:29:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:29:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000000)={0x2c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x4}]]}, 0x2c}}, 0x0) 23:29:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:29:57 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 23:29:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000000)={0x2c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x985}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x4}]]}, 0x2c}}, 0x0) 23:29:58 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 23:29:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f65883667481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044abafa6f7aee8d88fecf93a42750da0746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:29:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r3], 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1082.028777][T12921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1082.169549][T12926] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1083.259270][ T24] net_ratelimit: 181 callbacks suppressed [ 1083.259295][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1083.311399][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1083.448846][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1083.568855][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1083.678835][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1083.694608][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1083.809430][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1083.818976][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1083.970260][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1083.979921][ T24] bond12: (slave bridge9): failed to get link speed/duplex 23:30:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:30:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 23:30:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:30:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r3], 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:01 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f65883667481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044abafa6f7aee8d88fecf93a42750da0746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 1084.774081][T12965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000040)="d0cbbd5ed53c1fb74a08aa24b486eb34aa1b82cd04f9021e9e11480b8315ceaf84dd0aa264a6c6d3419fa447135264ebc75e9ee2fc07390cb17e9dce21b8c66b9144f8419fddb129402ca50db04a1a8591f238e72b14db9cd54e284a880f7b5a3c8ac2b5cd1e46456eddf10b1130fe44677092f50297a6dacaeabe648daae3a3d5e538cd96944ddd372df9c0355e8d0063caaeed95b9241fcb5ed2a391b3de3cb6dc7fd45ca7dbaeb09a4546a810fd524f08f85338844a9259a6acdd8fe61af4a0098f08d6d263c861519bf93d95904d94a8e659fdc609e5e6f95574fa15bcc868a54a916c82930b6b59c7aaf55e3f60234ab98afa5ad745179098db77246e", 0xff}, {&(0x7f0000000140)="3c1b2493a4eeaa254193b22df553803efe49cb01359c654fc7950a46339230931eecfa7bb9b012a5eea60d20db8fa79c871be0db50178e", 0x37}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b434e8d22fa6a59f19d3379ea6c9e34618cfd5bf23204b2cfbb86c0be3889fdf893eeddef9dea06117d0eac5346c0a6d472abbc6980fdb11d0e3734dfab00fc768839752cf9ad8b897bf2f82913eabadcac3984ea2f31bb5cea900850c46aa50b4a1b4ec19eb39bca18d67852c7c68af61eea4abedcd1a27899aed012ce03004b1a08c81d2b168a131add50e089675926035baf05753d73cfaf3c81b7aecd9371c4cc82487b7bd8142a9a10641ed23b531abb25baed4cd00dd57bad0", 0xbc}, {&(0x7f0000001240)="c9dad62b11e10a19fc3da29117de6957127756b0160bb15ca5a0d3f5", 0x1c}, {&(0x7f0000001280)="8e7276631c2181d192224af2e9f7c2c14afadfec709b77cd04c375294885e2938d808696f9cb0104bfe856d199f8b9b02b5a487a36ffa25a172af2fd79312cb8bb1ea6258caf8fceffb026ad890a34aacc47ddb39838c142cac40c1d8d2fccc7db50f092cf63266230", 0x69}, {&(0x7f0000001300)="12b77cf47d56cb266f8e17ee211a832c8c6fa96a7f029aed2b91ca3350159030155850a620cb6d6e5675e7b4e91f2b7cb0e16ab44f2fbac47a951551b86e0adee22900a7f26c3f59033880b12fe3c58babebb5b7d5a0f0e38b20ff14fa3f3a5321264080609bdfff6d2da88aca9dfa0e9c03df1b143648c1310e8b179fdf4a6ee7ba5f32815f9552bbc71208df1aacd5d4d0f4fba4566dbbf4efa9c323199d71430173dc0603dffa21acf13c4f71647d64c44f64e54259b4fcd52ab3931a05307f0f2719ee9c255901914db3bdbccb2771841bd3", 0xd4}, {&(0x7f0000001400)="df8c3f88b24ba3c8052d237c775ee52c351b332124174cc42c469ffc70b5b8a17d7718af86dafa08ee0608fd53dc0c1de8b508e576cdf41b6280db9c89b1328bb4f99f35bc8e3aeebbca33398db097d16fad4fb2165f4ccdfd3bf8e1f085a9095a4d4f53871501ef1542e54e7421975a758a13a5f06389517e2cddda106f5befd7abd3d25869c6a3f50e3c296164a064", 0x90}, {&(0x7f00000014c0)="131bc9c9e93bd92e6cebd0153c94ec8618e2476b2a6194c97f48cb7624ec6d1edba53e29793870149b903632ff22d48d797baa11c881e4dc66698e058c28ab4c4380ff1d0c668cbded4c142350a81ea964afbd921b0583a5b2721917ee0b10aaaaf8b37071c0017f3544e3c973506be29c66affb5f5c3f4fed73e6c44640f698f1e457ec77be3cf38d0bead54849569d04b346613eae240960466b94a51118eee6b44a4f245073e99b8ad362a216b4b70da55f23c5b55a3a8cc8e3f9acc1b39bf94de7803868ecf7ecf4ac56bc5e1f3c1eb2c685f9560770a2ad38635ca2930e921d4c221e7c450eac2ac5122a29d9b176d612525d6335a9d157663b825f66c2c2f373edf23065b7a7a863ff8e8f1afc61633059fafe932ad48db63e839309d33b020172e8db43fe7dcf78853a9e828270941349085c6170bc8efc768c035a543fa85e709d736c99933c0a7ee81748ab603ec03a712e8dcd3d4ee8f422bed6c7332f4cb8a1b80863c1c6a962d91f1a9bc149d7fedf587b60b1b6a4781c2e187eea7b805bd1332c344b91ca53803b309f5b14fdf55ebabfb0d0930fcacf6af648d95425aadfa373736d4689c448a1e743a279ce4f80a4609b038a27f9bca3a8016acb612a4b3739760ed8b874d839013b4e45f1b086668b696e4bd9d88cd891406135fe8ab240f603e05766dae0d4ba43946c185410258442618836e2fbe032bf2843ca2db5de3fd1338289f1ef7bfe9c7f502e61a8bd649e455740356e3bdfcc12c1affe5735f6751b5a36bf99d0e35c5b5103f0882bc092739f66d2fac5b22772d31e65c735393b812be9ec4e37d72dada86f0265abb095faf8dc6e071b455cc62a08a9764b5cf9b90e6325880e45eea97b9b7719358188ab8c3ccd4e463ef640007351364f6c16f0e8e9a39af0bc91f9958d48dcb510929ed996567c2b8773205b310a5ceb78acfce4b65f72ee135af797e640af624925e6865d77d0584c913b55ea400f822396e0e6539a4a2785446719c6c1868b8626e9f49dffb5cfd1f21fa531696ec359187559202222e37696f4a7973d39d749564a4bec0cecf9c2a0f7dfbc3da5840e1fcd35ebd8f9af974064876790e21019cb9a167b36b3a217f8e966d166c995b45193f1aefc938d78fe7fd847a9555ea5992254bd93622ddf7579a873226dce396cbc39b191fbd47628fe85267cc9fcde0a93e7676c4cb4fa992021956233ca63573e5df76afe2117a7bff78402a80a7530876f4de7b891e280f1abee83525d34ff572312766cd1c8af8b54497bad98c028a4ed5f75a7f545fb3958052abc494ea4cfa8587f6ec5d7e8b1e096a338e9b8b6fae5d9d91e48b5478a444f88f9b8c60aeb8fe93697eaf40edb1254ca988be3d54c845e6fc962a570c0e87597f5b3bfd2b8b3481d3be56e2d061d9b8f232d7329ac8423f08c182b50eb195176e0ac4ab69dd30f34add33c651ac62e3ce1051f11a9f52ea77ca2b0020bc6b1b2c71b8627a4538b546fb5de653ddb1657cc55ff239c6dca3ad525ced9347d63fae94b6286f1892e9e671c7173e292fc8447f1119bf5f31cac712e939e6bc8b2db5a08ce128d1cd956e74a507ae94f833e1f9769a8af7e9366a6deee2a686ff5db379e7f918bbd2fe7b89ced3ed1f59b77ae12efa79ebef50d3b1ef93b83a9b910b0e6d441548ed9aead7e22f2a4a85a6ad56cdf499cab165f9ab3219d12b98a0cee95e371c55d0a61e863375fc225bb69bd7a407297275c387dd5e1340e4f638b1905a1d3be3627f96085f39e054d31524c05465dac4f09c449c3598e893828f77b9cd9700e62e496dfa07323e7d25a01d929d1303dfa4adf8dfa6578bb05063ebf059cfff7fd8f78cf02e6181cd288373e4e426f1b4152402341a7fe0b6e44851a266e747cbd8fec1d4bbbc280cbba9dd133a2acd1dd951b972abd68529ecfa2085611dfd0e0cc155c096ef725d25995eb73d3682809538df9fe423ae1bab64dd3d3e8fc995d7b26f31edc6d03af194a3add38a2e548509114971267e645180845e87face15050f1e1b246f7c0a925820d8ff16729bbfb2662a8174314390a8e3538c41da794151580b25be19596bb321663c66ae11245c3f3cae4290ab1a90ec6f1799896aa9ec80945856c8958ca1123da2e46c11dabceeea5812df70b77ed9b9baa150504cf778a20ab0a6f1fdb60e03352d455e73c02df95e7fd67365a53b9a034bcc02631e1ca8108418a0fcf9fc9a2dae884566d58da7573a701916a7debfd20fb22645e8e26926eae1ca6fe68b28d501af8a0ae1c04489ba7dbd2429b491cea3f80e11243eed48fd72e81dbb1a82767bbd4fe8748b70d0b7abed68520b1729b78bcb35dc242d7648016f71283a2d2f785696397504bc1f810eb67a903969d63292b14e6b7ad850bf4fae2c960fa5783749ffdfdc1207450b2c07385808bdca17e840212e270b322019297782a269fe0739b3afabbf36fdcc3518a72f3d195f5512710f9fd60e008b61fa6285821b69917578cb7d9e70281081542697bf7f81c83d59bcb594d109825d651764d597ae446c01c636a2babbdbec4f92bc9f5c4a517326048246617f4aa22239f17cdf913cce41c5eaeb7abb61690ee9ae9a46b76981fab4fcdddce1479f532e4b783315bcc4a2c29a7517f21f7e7449e79048cfd5e7ddc368dbc776c837935d31cc51b4c283acac1a03d544c4adc35c09ab644275eb86376574b9e25274c460ec36ef4e1b7b90ff48104ead56fee5a7d2ca911467442f950b59c078379dca5047b3638493507c12f7ee26aee5d92c985d1b60b3653546c1259ca8f6c7684190971f45f45ca88d7900be1b3ee03bb49e44bfe0f9b7ad11660eedacfdde0736ad5acd00937db9978a10e947248eefc37ae6d40a0637a68a77e998b2dfa42b13bc5760be960453fd0c12e016453ac5fe1e0ac851e988cdbd631e41c868c5255802c422dbb2e862a77233cee4b40ff5bcb3166094792a97782e568f43c183f6e5b00bec3d3b237b6ca7a3d735ffc0b846d1f80522d4660d01aa3b3c7fc899017c2a47ead57605345b9df1522a375d3bad3898cbdfad80d4f6bac8c214695d759acd48a3c902cabb526bc50ccbe4627b9b7c3f9c18fef041b179d1a147298f116edc22fbafa2b3f14f01554fe38ae5f4b1f404e972178c91619041e5371421ddf6e7b2df91dc70a51dcb4ca66d6092a4d0a3abbe38fd7017ee59ad2e3453304fbcecc871ef59405de6967acafd2e0c8471d6d6b49343363ef80304f949f6642d1c597a9c4c415037765699e0edce0bbb537bc5053ad68e54851b332e22365e644d70b064b669134c6d5922453f94addddc773fdd8230d56972474841cf7025fa58324521da35ee9362e5ccd6b75452d82d7d6f8b6df5787d28124c74e0b84d25dfaba79fb3774067d3484cf5e85bb4e8a438c9a42536e93b38ede462d164e97f759eb5786d0c6bc29ae1a6337d85d26c6f49579f5b2294c5704f49a1fe0373b599d6e472b1c5b3a3044bfee99356a7f36b467c7bcb858a91c4a7dd1cc6abb28951f3b0569e449b294d8ba4272a0bb1e53a0083171207c806ec834ff698cfd56715ccea8afc546901172679fbdb9b5225e78fa76986569d7fe2e1e03b3334bbc6d4b98a3a493693a241ffe12ba83fdf90c56974eb5fa186a6f8abe332e7b5265d5bfa8b0b09877f0bdd85d94e6d027212f29230915e6e1634b27c36cf430dabd47b373430610fea6ce393309f665e6fe9754f064f3801ec791b4c8e8fb65b7f669484ee2e11725965894b0252ca2b8e3b43da6409893c34fddae18a156ebd810ceb685ba5671da990ad7cacd916d16a96328c0f59e19793e3f0f160ea04f18cb81c6b3594da8eadf17d24267f91bebbca8791dc075717d2c54d4f786eb23c68242da32141e1d0b9e62fb60a075413e75fc1eacf9ff41f1981e4064dc89087715ca272a45c29ecc31a62a1800beafb3b70d34558f389fc962a8ae8d7c1155abcb1021a8b570c4a57dc813831d3b629297dcae992fc51c5d8054293d5283fca0dd678884906b7c0569472455240a37a59f6f0f7a8c40879af6d657ab40da1ad522effbb042ffa9ecbfccb2d3733fd4f821dab51fbd783a73ed27ff88c7a85ca8b8c42efdb5290884952cfa53d6c4db216d2e2599a18f4afc6de80bc692499188fcbbc043f2a729c789246fd36b9aa0c9b6d741b35edd63c771bd7f5be7c493cdbc2c877bde99fd03b06c9cdc8184e57d9aa358be6939a42fbd613b9991737dee49b763f318f8e978fa60d8", 0xbda}], 0x9}, 0x8) 23:30:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 23:30:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r3], 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x53d, @loopback}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)='j', 0x1}], 0x1}, 0xfc) [ 1085.430509][T12984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:02 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 23:30:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x53d, @loopback}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)='j', 0x1}], 0x1}, 0xfc) [ 1085.677360][T12994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:02 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket(0x2, 0xa, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f65883667481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044abafa6f7aee8d88fecf93a42750da0746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 23:30:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 23:30:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000002e00298900"/20, @ANYRES32=r3], 0x24}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="0757c3b56eb78c377a5906c3e3da8be8ced008eb287c409cd81aeaffb83ebc8ecf5308580eee7b37c06d91e96f8c365e9db55486cfaf7edde04d93e501d03b32267aea21feeb32a8", 0x48}, {&(0x7f0000000100)="90ac1994a425a723b0f761b89b0544801e94807972fb8b45ecaf9391e1314c08597f3676821575c259efd554a7312cd1c5853106520c10ca7a3f5d96d3dd51f9b52f880a130e286b53b53b2f9d3a8eb5cb05710d3d43a9c83a78c5e6cb5a88c2e2d53b159e5725dd9772e8d4b7b6844d30346cd689583b1d6e17eb71efc242e54709adad9be689ea54dc972b31cc0da7920fb1c89c44f24cff4c1209", 0x9c}, {&(0x7f00000001c0)="267b204fcbd9779e889eba35bdc1f41f463d98657b7da4b510f75a4928713b49fd7b9389b36131d0038abcb1c73606a8eb6ade100ffc88b468ec2bcd967110590c8a09f8c48229f043217f8c75d509c28d629487c30576d3213ce590e4ac2954ff9e8b45230ecc6002294adc9b6a864c23c15691d9c3f742309aa1a824462ca50aa4f7aecf175eb54cd2e3ec363becd363589689287537c089ca931f109ca5a3ed8c4a15b2363d06fbddb37d43ce90e77a4887f3e9981f77bfa12239afdf6ccde0c0dc1aa4901663c0058c27323bbb68826a9b79d7457ca5f3aab34a", 0xdc}, {&(0x7f00000002c0)="283ddec71eb36e0f9ad5c40aee15e628aa9539c0e9fb0b7564098809211c0875a347c0281ecab743c70a35db0c16fbd4ce7624de6da436e65ef2e09bf1934a8b285620f5b5c4e5b29129e82d06b0486159a9c9a03475179e9643596ebc8912fc2920e66409add467234a2d4392b18b3124ea8a7c00cc36395da9943d6590d4dd608543d14b13fa7fcfd9e520bf1ccd7afa5deac70785bfe6e64a02e18899293ad9557ccf440c118365d3190a2ede83e4e2f99074a72dadf8ab4832d4b4", 0xbd}, {&(0x7f0000000380)="67bd845782bbd056a1973461b646e6e7b104207a62fe68eb5d47f57d682d9d1e2d7827621c970f3f4327b703", 0x200003ac}], 0x5}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1085.790021][T12995] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:02 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) [ 1085.970955][T13008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x53d, @loopback}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)='j', 0x1}], 0x1}, 0xfc) [ 1086.217770][T13020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x53d, @loopback}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)='j', 0x1}], 0x1}, 0xfc) 23:30:03 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 23:30:03 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) [ 1086.680144][T13030] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1086.843982][T13036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:03 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) 23:30:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:30:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 23:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="0000ffec0a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:30:03 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:30:03 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) [ 1087.192086][T13046] IPVS: ftp: loaded support on port[0] = 21 [ 1087.209942][T13049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:03 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000005000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22006bedf3cf393d14c46cc4f79fd2b3740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558050800000000000000135d67857f310870093f38153608561a2128a79cce912d1f85de33ca20a9f5426b932a0d8b23d400f0930c2bee8ca49166f6a587f2f593775afcd971efc5a972f757521b7b38868a4654d7273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b751702f2b8add8d2dddde19ac06c537e973782b405315058dc35fb2c579e3234a5692021d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a7df76214d74eee8f0000000000000000001b03db673bcaa4cc7b4ab9eb62f3ff1616c07c089c7782f21ecc32982d1ec349e7e10306e68e24718ee973c817af04e97eaad27bfe85d3d6e3b58abe7751e3a1c559ca657a1d05e6b67b51b9e8cf9cd220658a1774fb4d809438e1cc1e67c84529631ecbf5899226cd899168bc2f838569313bec49e535daaad33c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:30:04 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1087.602726][T13063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="0000ffec0a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:30:04 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x5ea}], 0x1) [ 1087.684101][T13046] vcan0 speed is unknown, defaulting to 1000 23:30:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) 23:30:04 executing program 1: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000005000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22006bedf3cf393d14c46cc4f79fd2b3740637c48468766af540439fce41f144631ac262dcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558050800000000000000135d67857f310870093f38153608561a2128a79cce912d1f85de33ca20a9f5426b932a0d8b23d400f0930c2bee8ca49166f6a587f2f593775afcd971efc5a972f757521b7b38868a4654d7273c2ad3e406f8c124f7dc1c4553229a69df4b2780e6da4420d71489fe383e0b5ce08b751702f2b8add8d2dddde19ac06c537e973782b405315058dc35fb2c579e3234a5692021d1ee8cab6d236f05b1f7b9f78fd5abfe033eb79f7a7df76214d74eee8f0000000000000000001b03db673bcaa4cc7b4ab9eb62f3ff1616c07c089c7782f21ecc32982d1ec349e7e10306e68e24718ee973c817af04e97eaad27bfe85d3d6e3b58abe7751e3a1c559ca657a1d05e6b67b51b9e8cf9cd220658a1774fb4d809438e1cc1e67c84529631ecbf5899226cd899168bc2f838569313bec49e535daaad33c"], &(0x7f0000000280)='GPL\x00'}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:30:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) [ 1088.273538][T13084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1088.389043][T17819] net_ratelimit: 109 callbacks suppressed [ 1088.389064][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1088.409353][T13051] IPVS: ftp: loaded support on port[0] = 21 [ 1088.458924][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1088.539227][T17822] bond14: (slave bridge12): failed to get link speed/duplex [ 1088.570273][T17822] bond13: (slave bridge11): failed to get link speed/duplex [ 1088.597662][T13051] vcan0 speed is unknown, defaulting to 1000 [ 1088.601613][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1088.820647][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1088.828174][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1088.861405][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1088.893877][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1088.928918][ T24] bond13: (slave bridge11): failed to get link speed/duplex 23:30:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:30:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="0000ffec0a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:30:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) 23:30:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) 23:30:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 23:30:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="cea3c53fcef7967e084cecb699d4c20fa9c29d7955d118fb8ac68494b1ecedb179ee81de2ae3e43e00e72d2274dd086a25e41df591c21c67e0f785272a8d9124aa2d4f45a29a502a2fef883cf848297e41a48a07d3ed2043dbd05ec92a8e568ca1f2161f6204543ca9298139c573da730347d7d9718b663773f745cb9061b121534718635f29b6c04b4a73eb9754768d5658222e2db8d539686926c6e7497ff8b7c02caa6cb1f3a49ef227a7f4e34bbf28f46e05d0a16b20cd9863ca1b1cad657e94f391362f413af92283454e7957d878978f5d29ed1e98b2422765a4fe720cad5e9c1785b34e0cc4c01222ee2566978bc8b08345b13a5eaef5cd7e2dd43a8ddd610e1f1f07c87f59004d16c5ef2b10b408142642321a24f7719670db425da928808752e75d21a373e99ad2be9ea13eda1176e79c2695e7a94acad283f1f54b1d64c6102e8ee84d877d6da42223f86735c2276c1f603363fae33065f6bf97789d7492e72c956d83fd3a5e1cd04bf27f70f18a4516727279bc4ede129460b17d6f89f629d68806cd8dbfa6d98a797759ddf81aa29bd3fd42af09bb286809edaa1d63597e66bf355a04be3c0a9d1b90edba5fb208f327ea9dd9f4b4eea5404cd3a5eb0b4852ba9d002c910c2f1d77f952cc1e1a75a83ed70717cf97b9dc08a7d4bd1a062d20001f2ac827f6bf7139226e4b5f3343f3782d198504f0ac71831a7402029815dc235d0cf5787b0e0831720cf1064b3ee8c6e541815384c0ef23eeb990e2032dfb99788fb4b6d847cdfbf23a57d78c0376079885a2a62902ba5e0504901d03f8b019e2388e48bbd102e1b216d2cadaab6045de507400264fd7ac71c60bfa01f563b5df3cb0e69aca39b9ce413b3aede7b84591f74981cf0f09befc6c6ef2d0b429fbb07261e97153f09dcbd6628d7e88ebf3efe7c412e6d0671c9d21862c3ebd3cecfd2d323746b47091882f4ea76a2c6b8603112b62876798f3a731e0d07f140c486394c75a2d7a6180b44f1b7cc47dd3b9f111f7725c9c90cf984d9ae5827a9f5eff22528abb2e0d5295fd2de04934e6f63a8894eeeede08f031d92f77099ff4e71ccb0badace58fbd434368700868b747432aa55843962ab597f1a0e597816d2901df640598d23a47fc66511f402d1b1a312bd1db1b7c4640079f98f3ee11b7c4135d45b5c8172721f591cd40a148aaeb78902e5bc6e8a63d6f8f77e0eaf9b229c43751c217eb3e03bc26ce202144287dd9d6ad4657760d9662f6c1c28dd444dae904e1e3538dadabfdd77de4da6cdbbee25abd2cbbf444e5e8e83b289dac16d440776432b708f45f84d3e4ad995e1d6f4ff811639c3c73080a25a3e08e97c1d90a004c897f58b38b7217236a1696867ec21fe2a66dc2da12fe23d912a59b05da867ed19d4ce71607287646b5871d4d9ca1ae2c0db32338fbfdb361865eaff41b513e46d1f98bf999deec39e17ffdc7df85f5c0bf9b5126dc91e82e74b85a22554770bbb187610e24086410bb5b40c0443119affbbe74dbe11bba81574c602d3a45f953c89a8cb669ae53fecc37e189e4de986236623a9b4295f79365567e6b08f76d08a96acf1a19496196c31fd2c0986a458bd583060f2dbd4c08d24d1ddda00d8e8c858e2572ffd0b9ce4ec603dbdd5f8baa0ae50debb3af8df580dd8a86bdf771a278febed6f6fcbbb315d3fef1f424b5788b818fb4662590cde6a3fd13fcacffdfab2ed5f6414a455f", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 23:30:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001c000100000000f9ff00000007000000", @ANYRES32=r2, @ANYBLOB="0000ffec0a0002"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:30:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) 23:30:06 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) [ 1089.494345][T13163] IPVS: ftp: loaded support on port[0] = 21 23:30:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x0, 0x0}, 0x8) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=r1, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={r2, r0, 0x4}, 0x10) 23:30:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1089.936089][T13174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:06 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0xffff605e}, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 1090.032453][T13163] vcan0 speed is unknown, defaulting to 1000 [ 1090.055949][T13178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:30:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:30:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 23:30:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:30:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="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", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 23:30:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0xffff605e}, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) [ 1090.999014][T13224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1091.042340][T13230] IPVS: ftp: loaded support on port[0] = 21 23:30:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0xffff605e}, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 23:30:07 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x80006, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000240)={0xffff605e}, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 23:30:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="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", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) [ 1091.624644][T13230] vcan0 speed is unknown, defaulting to 1000 23:30:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:30:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:30:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) [ 1091.896341][T13257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:30:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="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", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 23:30:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:30:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:30:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 23:30:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="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", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) [ 1092.898352][T13302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 1092.991860][T13301] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1093.011338][T13304] IPVS: ftp: loaded support on port[0] = 21 23:30:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 1093.157739][T13304] vcan0 speed is unknown, defaulting to 1000 23:30:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010"], 0x28}}, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 23:30:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1093.440477][T17822] net_ratelimit: 105 callbacks suppressed [ 1093.440497][T17822] bond12: (slave bridge9): failed to get link speed/duplex [ 1093.490910][T13329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1093.628895][T17822] bond13: (slave bridge2): failed to get link speed/duplex [ 1093.668976][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1093.691675][T17819] bond12: (slave bridge9): failed to get link speed/duplex 23:30:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010"], 0x28}}, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 23:30:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 1093.775521][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1093.838905][T17822] bond15: (slave bridge13): failed to get link speed/duplex [ 1093.846479][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1093.909841][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1093.969159][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1093.976552][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1094.062105][T13346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:30:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="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", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 23:30:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000080)="cea3c53fcef7967e084cecb699d4c20fa9c29d7955d118fb8ac68494b1ecedb179ee81de2ae3e43e00e72d2274dd086a25e41df591c21c67e0f785272a8d9124aa2d4f45a29a502a2fef883cf848297e41a48a07d3ed2043dbd05ec92a8e568ca1f2161f6204543ca9298139c573da730347d7d9718b663773f745cb9061b121534718635f29b6c04b4a73eb9754768d5658222e2db8d539686926c6e7497ff8b7c02caa6cb1f3a49ef227a7f4e34bbf28f46e05d0a16b20cd9863ca1b1cad657e94f391362f413af92283454e7957d878978f5d29ed1e98b2422765a4fe720cad5e9c1785b34e0cc4c01222ee2566978bc8b08345b13a5eaef5cd7e2dd43a8ddd610e1f1f07c87f59004d16c5ef2b10b408142642321a24f7719670db425da928808752e75d21a373e99ad2be9ea13eda1176e79c2695e7a94acad283f1f54b1d64c6102e8ee84d877d6da42223f86735c2276c1f603363fae33065f6bf97789d7492e72c956d83fd3a5e1cd04bf27f70f18a4516727279bc4ede129460b17d6f89f629d68806cd8dbfa6d98a797759ddf81aa29bd3fd42af09bb286809edaa1d63597e66bf355a04be3c0a9d1b90edba5fb208f327ea9dd9f4b4eea5404cd3a5eb0b4852ba9d002c910c2f1d77f952cc1e1a75a83ed70717cf97b9dc08a7d4bd1a062d20001f2ac827f6bf7139226e4b5f3343f3782d198504f0ac71831a7402029815dc235d0cf5787b0e0831720cf1064b3ee8c6e541815384c0ef23eeb990e2032dfb99788fb4b6d847cdfbf23a57d78c0376079885a2a62902ba5e0504901d03f8b019e2388e48bbd102e1b216d2cadaab6045de507400264fd7ac71c60bfa01f563b5df3cb0e69aca39b9ce413b3aede7b84591f74981cf0f09befc6c6ef2d0b429fbb07261e97153f09dcbd6628d7e88ebf3efe7c412e6d0671c9d21862c3ebd3cecfd2d323746b47091882f4ea76a2c6b8603112b62876798f3a731e0d07f140c486394c75a2d7a6180b44f1b7cc47dd3b9f111f7725c9c90cf984d9ae5827a9f5eff22528abb2e0d5295fd2de04934e6f63a8894eeeede08f031d92f77099ff4e71ccb0badace58fbd434368700868b747432aa55843962ab597f1a0e597816d2901df640598d23a47fc66511f402d1b1a312bd1db1b7c4640079f98f3ee11b7c4135d45b5c8172721f591cd40a148aaeb78902e5bc6e8a63d6f8f77e0eaf9b229c43751c217eb3e03bc26ce202144287dd9d6ad4657760d9662f6c1c28dd444dae904e1e3538dadabfdd77de4da6cdbbee25abd2cbbf444e5e8e83b289dac16d440776432b708f45f84d3e4ad995e1d6f4ff811639c3c73080a25a3e08e97c1d90a004c897f58b38b7217236a1696867ec21fe2a66dc2da12fe23d912a59b05da867ed19d4ce71607287646b5871d4d9ca1ae2c0db32338fbfdb361865eaff41b513e46d1f98bf999deec39e17ffdc7df85f5c0bf9b5126dc91e82e74b85a22554770bbb187610e24086410bb5b40c0443119affbbe74dbe11bba81574c602d3a45f953c89a8cb669ae53fecc37e189e4de986236623a9b4295f79365567e6b08f76d08a96acf1a19496196c31fd2c0986a458bd583060f2dbd4c08d24d1ddda00d8e8c858e2572ffd0b9ce4ec603dbdd5f8baa0ae50debb3af8df580dd8a86bdf771a278febed6f6fcbbb315d3fef1f424b5788b818fb4662590cde6a3fd13fcacffdfab2ed5f6414a455f", 0x4d1, 0x0, &(0x7f0000001080)={0xa, 0x0, 0x0, @private1}, 0x1c) listen(r0, 0x7) accept4(r0, 0x0, 0x0, 0x0) 23:30:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010"], 0x28}}, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 23:30:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:11 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010"], 0x28}}, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 23:30:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x76, &(0x7f00000003c0)={0x2}, 0x8) 23:30:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x76, &(0x7f00000003c0)={0x2}, 0x8) 23:30:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x76, &(0x7f00000003c0)={0x2}, 0x8) 23:30:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00010040f8ffffdd00560007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:30:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0)='THAWED\x00', 0x7) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f00000001c0)=""/228, &(0x7f00000002c0), &(0x7f0000000080), 0x1, r2, 0x0, 0xb6}, 0x38) recvmsg(0xffffffffffffffff, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:30:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x84, 0x76, &(0x7f00000003c0)={0x2}, 0x8) 23:30:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:12 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00010040f8ffffdd00560007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:30:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00010040f8ffffdd00560007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:30:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:30:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00010040f8ffffdd00560007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:30:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:30:13 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x15) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 23:30:13 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 23:30:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 1098.499098][T17798] net_ratelimit: 190 callbacks suppressed [ 1098.499125][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1098.528850][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1098.541654][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1098.559245][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1098.567522][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1098.628808][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1098.643200][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1098.675134][ T24] bond14: (slave bridge12): failed to get link speed/duplex [ 1098.704482][ T24] bond12: (slave bridge9): failed to get link speed/duplex [ 1098.734132][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1103.509339][T17819] net_ratelimit: 213 callbacks suppressed [ 1103.509365][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1103.529112][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1103.569188][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1103.579449][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1103.599087][ T24] bond15: (slave bridge13): failed to get link speed/duplex [ 1103.639132][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1103.659965][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1103.679131][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1103.699073][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1103.709235][T17819] bond15: (slave bridge13): failed to get link speed/duplex 23:30:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xc}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @broadcast}}}], 0x38}, 0x0) 23:30:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:21 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@empty=[0x27], @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 23:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:30:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:21 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 23:30:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x40, 0xfffff038}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 23:30:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:30:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xc}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:30:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xc}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000007500)=@hci, 0x80, 0x0}}], 0x2, 0x0) 23:30:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x40, 0xfffff038}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 23:30:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xc}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:30:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:22 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002cec499349a5ab10e21b000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00.\x00'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 23:30:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 23:30:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:30:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1105.846611][T13523] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:22 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "48e2d8", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}]}}}}}, 0x0) 23:30:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:30:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x2000002, 0x4010, 0xffffffffffffffff, 0xffffe000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000000000000000000002000000"], 0x18}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 23:30:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x40, 0xfffff038}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 23:30:22 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:22 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "48e2d8", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}]}}}}}, 0x0) 23:30:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:30:22 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "48e2d8", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}]}}}}}, 0x0) 23:30:23 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002cec499349a5ab10e21b000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00.\x00'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 23:30:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x2000002, 0x4010, 0xffffffffffffffff, 0xffffe000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000000000000000000002000000"], 0x18}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 23:30:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 23:30:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x40, 0xfffff038}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 23:30:23 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000013c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "48e2d8", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00', @private0, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @multicast1}]}]}}}}}, 0x0) [ 1106.756256][T13561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 23:30:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x2000002, 0x4010, 0xffffffffffffffff, 0xffffe000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000000000000000000002000000"], 0x18}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) [ 1106.887933][T13565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1106.905449][T13572] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1107.048781][T13578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1107.146476][T13581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f000003e000/0x1000)=nil, 0x1000, 0x2000002, 0x4010, 0xffffffffffffffff, 0xffffe000) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x84}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="c500005303000000000000000000000002000000"], 0x18}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x891a, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) [ 1107.205424][T13589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1107.511810][T13599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:30:24 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002cec499349a5ab10e21b000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00.\x00'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 23:30:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 23:30:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 23:30:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1107.842329][T13610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1108.033839][T13611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) 23:30:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) [ 1108.551613][T17819] net_ratelimit: 184 callbacks suppressed [ 1108.551638][T17819] bond15: (slave bridge13): failed to get link speed/duplex 23:30:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x44, 0x2, [@TCA_FLOW_EMATCHES={0x40, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, "6f051af02179ed93"}}}, @TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x74}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) [ 1108.619000][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1108.644220][ T24] bond14: (slave bridge12): failed to get link speed/duplex 23:30:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000bc0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3}}}}]}, 0x48}}, 0x0) [ 1108.668996][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1108.696080][T17819] bond13: (slave bridge11): failed to get link speed/duplex 23:30:25 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000100)=ANY=[], 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @private}}}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002cec499349a5ab10e21b000000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='1\x00\x00\x00.\x00'], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) [ 1108.829100][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1108.842449][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1108.910993][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1108.919224][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1108.998807][T17798] bond13: (slave bridge2): failed to get link speed/duplex 23:30:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=@updsa={0xf8, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@private1, 0x0, 0x2b}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:30:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=@updsa={0xf8, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@private1, 0x0, 0x2b}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:30:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=@updsa={0xf8, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@private1, 0x0, 0x2b}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:30:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=@updsa={0xf8, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}, {@in6=@private1, 0x0, 0x2b}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 23:30:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x84) 23:30:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000500)={0x0, 0x1, 0x10}, 0xc) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000010140)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)='p', 0x1}], 0x1, &(0x7f0000001cc0)=[{0x10}, {0x70, 0x0, 0x0, "f8d1786c0a67c5e58ec433b76361c0d8e3c189ad8ebbfa2d6199bb4407320f4186765e1c78172809be22a3d656dfaaf7f686fb7dfa068a5925234b2f16ea7d778f75571e06fd146563ef2ee458cafbf3ff8675df6148825437c00b3259"}, {0x10}], 0x90}}], 0x1, 0x0) 23:30:27 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) 23:30:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x84) 23:30:28 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0xff74, 0x0, 0x0, 0x0) 23:30:28 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) [ 1112.544131][T13759] __nla_validate_parse: 10 callbacks suppressed [ 1112.544153][T13759] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x84) 23:30:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:29 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0xff74, 0x0, 0x0, 0x0) 23:30:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) 23:30:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40003, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 23:30:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x84) [ 1112.977680][T13777] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:29 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0xff74, 0x0, 0x0, 0x0) 23:30:29 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) [ 1113.501866][T13794] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1113.708891][ T50] net_ratelimit: 194 callbacks suppressed [ 1113.708913][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1113.820586][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1113.828232][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1113.909438][ T50] bond14: (slave bridge12): failed to get link speed/duplex [ 1113.979798][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1114.019276][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1114.078964][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1114.141697][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1114.199423][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1114.259048][ T7797] bond13: (slave bridge2): failed to get link speed/duplex 23:30:30 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x44}}, 0x0) 23:30:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) 23:30:30 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710014000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf47d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cef41d7891664969270b6507022d28581d158ba86c9d2896c342a033a0000000b001500de1df32c1739d7fbee9aa2417318e9", 0xff74, 0x0, 0x0, 0x0) [ 1114.422636][T13807] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x3f000000, 0x0, 0x4, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 1114.571622][T13814] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:30:31 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x38) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 23:30:31 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) [ 1114.718047][T13819] xt_hashlimit: size too large, truncated to 1048576 23:30:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x44}}, 0x0) 23:30:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x3f000000, 0x0, 0x4, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 23:30:31 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCSNPMODE(r0, 0x40047451, 0xfffffffffffffffe) [ 1114.914088][T13833] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:30:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x44}}, 0x0) 23:30:31 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 1115.092624][T13842] xt_hashlimit: size too large, truncated to 1048576 [ 1115.192782][T13849] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:30:31 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:31 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x3f000000, 0x0, 0x4, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) 23:30:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007fc0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_xt={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x44}}, 0x0) 23:30:31 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:31 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 23:30:32 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) [ 1115.575744][T13867] xt_hashlimit: size too large, truncated to 1048576 [ 1115.598247][T13868] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:30:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:32 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 23:30:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) 23:30:32 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e00)=@raw={'raw\x00', 0x3c1, 0x3, 0x460, 0x390, 0x280, 0x280, 0x0, 0x280, 0x390, 0x350, 0x350, 0x390, 0x333, 0x7fffffe, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x3f000000, 0x0, 0x4, 0xa6}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f9af9b36fb048abaa303de86137fe234fd9dcb8889ace36894592455cb2b59b1ea7fe91e59fb2978f6fc3ede666a84d0f6a748acdf95f03c3555c84f5009700"}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c0) [ 1115.885229][T13874] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) [ 1115.939269][T13877] xt_hashlimit: size too large, truncated to 1048576 23:30:32 executing program 4: unshare(0x48040400) [ 1116.181143][T13879] bond17: (slave bridge14): making interface the new active one [ 1116.239096][T13879] bond17: (slave bridge14): Enslaving as an active interface with an up link [ 1116.272678][T13924] IPVS: ftp: loaded support on port[0] = 21 [ 1116.283470][T13897] bond17 (unregistering): (slave bridge14): Releasing active interface [ 1116.579625][T13897] bond17 (unregistering): Released all slaves [ 1116.690591][T13924] vcan0 speed is unknown, defaulting to 1000 [ 1116.699962][T13874] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1116.882101][T13980] bond17: (slave bridge15): making interface the new active one 23:30:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 23:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) 23:30:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) [ 1116.928034][T13980] bond17: (slave bridge15): Enslaving as an active interface with an up link [ 1117.027122][T13897] bond17 (unregistering): (slave bridge15): Releasing active interface 23:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) [ 1117.168570][T14006] IPVS: ftp: loaded support on port[0] = 21 23:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) [ 1117.499414][T13897] bond17 (unregistering): Released all slaves [ 1117.635363][T14006] vcan0 speed is unknown, defaulting to 1000 23:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 23:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 23:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) [ 1118.035349][T14077] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1118.281880][T14079] bond17: (slave bridge16): making interface the new active one [ 1118.347306][T14079] bond17: (slave bridge16): Enslaving as an active interface with an up link [ 1118.423599][T14101] bond17 (unregistering): (slave bridge16): Releasing active interface [ 1118.771313][T14101] bond17 (unregistering): Released all slaves [ 1119.009078][ T7797] net_ratelimit: 84 callbacks suppressed [ 1119.009100][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1119.040605][T17819] bond15: (slave bridge13): failed to get link speed/duplex 23:30:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) 23:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:35 executing program 4: unshare(0x48040400) [ 1119.058957][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1119.098888][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1119.142675][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1119.183165][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1119.228934][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1119.253799][T14184] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1119.298433][T14187] IPVS: ftp: loaded support on port[0] = 21 23:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'team_slave_0\x00', @ifru_names}) [ 1119.446455][T14185] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1119.721872][T14193] bond7: (slave bridge5): making interface the new active one [ 1119.743692][T14193] bond7: (slave bridge5): Enslaving as an active interface with an up link [ 1119.758810][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1119.836816][T14191] bond17: (slave bridge17): making interface the new active one [ 1119.901490][T14191] bond17: (slave bridge17): Enslaving as an active interface with an up link [ 1119.973809][T14227] bond7 (unregistering): (slave bridge5): Releasing active interface 23:30:36 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) 23:30:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x10000, 0x8, 0x4}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000700)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x3}, @in6={0xa, 0x4e24, 0xffff94ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x1c0000, @private2={0xfc, 0x2, [], 0x1}}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x40}}, @in6={0xa, 0x4e21, 0xb54, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @empty}], 0xa0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$phonet(0x23, 0x2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) write$cgroup_int(r4, &(0x7f0000000200)=0xfbffffff, 0x806000) socket$nl_generic(0x10, 0x3, 0x10) [ 1120.509740][T14227] bond7 (unregistering): Released all slaves [ 1120.630952][T14226] bond17 (unregistering): (slave bridge17): Releasing active interface [ 1121.092965][T14226] bond17 (unregistering): Released all slaves [ 1121.172067][T14187] vcan0 speed is unknown, defaulting to 1000 [ 1121.199121][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1121.206508][T17819] bond12: (slave bridge9): failed to get link speed/duplex 23:30:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) 23:30:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/250, 0x26, 0xfa, 0x1}, 0x20) 23:30:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000079104800000000006900450000000000950060e0a17400008eed783c0a1f6bb219f1c52fccc1a5b9b22f276e82aec1315096a6ddf734af9f6fe24e7d755cb5a98081060de0cae63e779482a1c61734b699141e7c608f24781f916df596fee752d4627eecd6a2b0dad7fffd"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1121.582686][T14355] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:30:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/250, 0x26, 0xfa, 0x1}, 0x20) 23:30:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000079104800000000006900450000000000950060e0a17400008eed783c0a1f6bb219f1c52fccc1a5b9b22f276e82aec1315096a6ddf734af9f6fe24e7d755cb5a98081060de0cae63e779482a1c61734b699141e7c608f24781f916df596fee752d4627eecd6a2b0dad7fffd"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1121.761420][T14358] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 23:30:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) [ 1121.969555][T14361] bond7: (slave bridge6): making interface the new active one [ 1122.064244][T14361] bond7: (slave bridge6): Enslaving as an active interface with an up link [ 1122.169632][T14373] bond17: (slave bridge18): making interface the new active one [ 1122.222728][T14373] bond17: (slave bridge18): Enslaving as an active interface with an up link [ 1122.284854][T14396] bond7 (unregistering): (slave bridge6): Releasing active interface [ 1122.598483][T14396] bond7 (unregistering): Released all slaves [ 1122.691958][T14397] bond17 (unregistering): (slave bridge18): Releasing active interface [ 1122.979567][T14397] bond17 (unregistering): Released all slaves 23:30:39 executing program 4: unshare(0x48040400) 23:30:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000079104800000000006900450000000000950060e0a17400008eed783c0a1f6bb219f1c52fccc1a5b9b22f276e82aec1315096a6ddf734af9f6fe24e7d755cb5a98081060de0cae63e779482a1c61734b699141e7c608f24781f916df596fee752d4627eecd6a2b0dad7fffd"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:30:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/250, 0x26, 0xfa, 0x1}, 0x20) 23:30:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abac434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7a000000, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 23:30:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "accf205301000102", "f3f4c9f2262c2e1532b2383c26b0c1e668113c384dd48c9904245bebf99cd757", "0a178d79", "28e694ad17ad6ba9"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000240)="fd", 0x1, 0x8000, 0x0, 0x0) 23:30:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef40f000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 1123.425250][T14542] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1123.461556][T14542] bond0: cannot enslave bond to itself. [ 1123.491035][T14543] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:30:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef40f000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:30:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000079104800000000006900450000000000950060e0a17400008eed783c0a1f6bb219f1c52fccc1a5b9b22f276e82aec1315096a6ddf734af9f6fe24e7d755cb5a98081060de0cae63e779482a1c61734b699141e7c608f24781f916df596fee752d4627eecd6a2b0dad7fffd"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:30:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6, 0x1}]}}, &(0x7f0000000280)=""/250, 0x26, 0xfa, 0x1}, 0x20) 23:30:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000140)=""/134}, 0x20) [ 1123.616447][T14550] IPVS: ftp: loaded support on port[0] = 21 [ 1123.752343][T14548] bond7: (slave bridge7): making interface the new active one [ 1123.823160][T14548] bond7: (slave bridge7): Enslaving as an active interface with an up link 23:30:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000140)=""/134}, 0x20) [ 1123.874147][T14591] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1123.890617][T14591] bond0: cannot enslave bond to itself. 23:30:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockname(r0, 0x0, &(0x7f0000000180)) [ 1123.979734][T14550] vcan0 speed is unknown, defaulting to 1000 [ 1124.079130][ T24] net_ratelimit: 34 callbacks suppressed [ 1124.079150][ T24] bond13: (slave bridge11): failed to get link speed/duplex [ 1124.128890][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1124.159041][ T24] bond13: (slave bridge2): failed to get link speed/duplex [ 1124.199266][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1124.218866][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1124.240815][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1124.289026][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1124.319490][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1124.403617][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1124.420103][ T7797] bond12: (slave bridge9): failed to get link speed/duplex 23:30:41 executing program 4: unshare(0x48040400) 23:30:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef40f000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockname(r0, 0x0, &(0x7f0000000180)) 23:30:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000140)=""/134}, 0x20) [ 1124.885705][T14635] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1124.911413][T14635] bond0: cannot enslave bond to itself. 23:30:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockname(r0, 0x0, &(0x7f0000000180)) 23:30:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:41 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef40f000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 23:30:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000140)=""/134}, 0x20) [ 1125.018202][T14639] IPVS: ftp: loaded support on port[0] = 21 23:30:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 1125.171274][T14639] vcan0 speed is unknown, defaulting to 1000 [ 1125.275439][T14657] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:30:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) getsockname(r0, 0x0, &(0x7f0000000180)) [ 1125.319172][T14657] bond0: cannot enslave bond to itself. 23:30:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 23:30:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 23:30:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x18, 0x0]}]}]}]}, 0x2c}}, 0x0) 23:30:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000002c0)=@gcm_128={{0x303}, "9bdee9e74364d37b", "54578db68f7a93d681e77562c94e8d68", "ff788001", "d18e97010027e058"}, 0x28) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 23:30:43 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r1, 0xf13, 0x0, 0x0, {0x5}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 23:30:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x18, 0x0]}]}]}]}, 0x2c}}, 0x0) 23:30:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 23:30:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400009) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 23:30:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x12c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3afc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9994}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x213}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf554}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 23:30:43 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r1, 0xf13, 0x0, 0x0, {0x5}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 23:30:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x18, 0x0]}]}]}]}, 0x2c}}, 0x0) 23:30:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) [ 1126.959579][T14742] tipc: Started in network mode [ 1126.978981][T14742] tipc: Node identity ac1414aa, cluster identity 4711 [ 1127.005004][T14742] tipc: New replicast peer: 0.0.0.0 [ 1127.049512][T14742] tipc: Enabled bearer , priority 0 [ 1127.119044][T14754] tipc: Enabling of bearer rejected, already enabled 23:30:43 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r1, 0xf13, 0x0, 0x0, {0x5}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) 23:30:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x18, 0x0]}]}]}]}, 0x2c}}, 0x0) 23:30:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) 23:30:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x12c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3afc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9994}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x213}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf554}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 23:30:43 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) 23:30:44 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)={0x1c, r1, 0xf13, 0x0, 0x0, {0x5}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) [ 1127.566812][T14771] tipc: Enabling of bearer rejected, already enabled 23:30:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x34}}, 0x0) 23:30:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) 23:30:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) [ 1127.873527][T14777] device veth1_macvtap left promiscuous mode 23:30:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x12c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3afc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9994}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x213}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf554}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 23:30:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:30:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) 23:30:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 1128.151462][T17922] tipc: Node number set to 2886997162 23:30:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) 23:30:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:30:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) [ 1129.239586][T14784] tipc: Enabling of bearer rejected, already enabled [ 1129.269091][T17819] net_ratelimit: 127 callbacks suppressed [ 1129.269112][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1129.339138][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1129.403828][T17819] bond13: (slave bridge11): failed to get link speed/duplex 23:30:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x34}}, 0x0) 23:30:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x12c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3afc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9994}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x213}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @empty, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf554}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x50}, 0x40000) 23:30:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000080)='nr0\x00'}) [ 1129.458796][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1129.518799][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1129.588777][T17819] bond13: (slave bridge2): failed to get link speed/duplex [ 1129.609890][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1129.700320][T17819] bond12: (slave bridge9): failed to get link speed/duplex 23:30:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) [ 1129.855168][T14819] tipc: Enabling of bearer rejected, already enabled [ 1129.888949][ T50] bond14: (slave bridge12): failed to get link speed/duplex [ 1129.896520][ T50] bond15: (slave bridge13): failed to get link speed/duplex 23:30:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x34}}, 0x0) 23:30:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x168, 0x102, 0x140, 0x0, 0x0, 0x260, 0x1d8, 0x1d8, 0x260, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x4, 0x14}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'rose0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 1130.345346][T14834] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 23:30:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x34}}, 0x0) 23:30:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x168, 0x102, 0x140, 0x0, 0x0, 0x260, 0x1d8, 0x1d8, 0x260, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x4, 0x14}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'rose0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 23:30:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4, 0x18}}}]}, 0x34}}, 0x0) [ 1130.912907][T14843] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 23:30:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x168, 0x102, 0x140, 0x0, 0x0, 0x260, 0x1d8, 0x1d8, 0x260, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x4, 0x14}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'rose0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 23:30:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4, 0x18}}}]}, 0x34}}, 0x0) [ 1131.463393][T14852] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 23:30:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2f8, 0x168, 0x102, 0x140, 0x0, 0x0, 0x260, 0x1d8, 0x1d8, 0x260, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'tunl0\x00', {}, 'syz_tun\x00', {}, 0x4, 0x14}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'rose0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) 23:30:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4, 0x18}}}]}, 0x34}}, 0x0) 23:30:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) [ 1132.002092][T14865] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic 23:30:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4, 0x18}}}]}, 0x34}}, 0x0) 23:30:48 executing program 2: unshare(0x400) pipe(&(0x7f0000003ac0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 23:30:48 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 23:30:49 executing program 4: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, 0xffffffffffffffff, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendto$llc(r0, &(0x7f00000003c0)="b16c19727b5145c55a83f8c65ce6792638774313465fe16df9010183be160a0b333d2ea4a64ac1c1d9c4f17c1c0f093f2275200eeb5ade6feb2ef578b5704a6cc600c5bb02f749316d9e46f667d21fba096df5d45c2dde1547e0bff8ac44b7514ded39fdc849dc09087b75877710a17a4eed0ffade0615f2a471321531a6cd74337d8edddbc79980056db3979dad33fb6dff469c0b2ed77ff0b40f1d26ee88c0b20715796757d6a5b81be6ff3d4e825fb57cf33364dc0197fbfb73d0e931a3", 0xbf, 0x20000000, &(0x7f0000000300)={0x1a, 0xfef0, 0xfc, 0xff, 0x2, 0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) recvmmsg(r3, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 23:30:49 executing program 2: unshare(0x400) pipe(&(0x7f0000003ac0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 23:30:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:49 executing program 2: unshare(0x400) pipe(&(0x7f0000003ac0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 23:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:50 executing program 4: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:50 executing program 2: unshare(0x400) pipe(&(0x7f0000003ac0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 23:30:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) 23:30:50 executing program 2: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:50 executing program 5: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:50 executing program 1: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:50 executing program 0: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 1134.349562][ T24] net_ratelimit: 175 callbacks suppressed [ 1134.349584][ T24] bond15: (slave bridge13): failed to get link speed/duplex 23:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 1134.468999][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1134.501333][ T7797] bond13: (slave bridge11): failed to get link speed/duplex [ 1134.545362][ T7797] bond14: (slave bridge12): failed to get link speed/duplex 23:30:51 executing program 4: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 1134.600716][ T7797] bond12: (slave bridge9): failed to get link speed/duplex [ 1134.679059][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1134.721210][ T7797] bond14: (slave bridge12): failed to get link speed/duplex [ 1134.792361][ T7797] bond12: (slave bridge9): failed to get link speed/duplex 23:30:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 23:30:51 executing program 0: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:51 executing program 2: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:51 executing program 1: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) [ 1135.069031][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1135.076435][T17798] bond14: (slave bridge12): failed to get link speed/duplex 23:30:51 executing program 5: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 23:30:52 executing program 4: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:52 executing program 2: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 23:30:52 executing program 5: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:52 executing program 0: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:52 executing program 1: syz_emit_ethernet(0x25e, &(0x7f00000007c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000002283afffe8005100000000007000d0200ff00aaff0200000000000000000000000000018f00907807000004f902000800000000000000000000000000000001ff010000000000000000000000000001fc010000000000000000000000000001ff010000000000000000000000000001fe80000000000000000000000000002cfc020000000000000000000000000000fc00000071a600000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000bb0700000000000000fd04000600000000000000000000ffff7f000001ff010000000000000000000000000001fc010000000000000000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000ffffffffffffff010000000000000000000000000001030000000500000004800000020000000702000afc01000000000000000000000000003ffe8000000000000000000000000000aa00000000000000000000000000000001fc010000000000000000000000000000fc010000000000000000000000000000ff01000000000000000000000000000100000000800000000000ffff00000000fe800000000000000000000000000036ff010000000000000000000000000001fe8000000000000000000000000000bbff020000000000000000000000000001080000000800000009040002ff010000000000000000000000000001fc0200000000000000000000000000000000000000000000000000000000000103000000001000007c0e000007000000c9975ae663acc74dd9c75cfd61397f19d903f57ead5cd8f433f8845eac64c041b794defd97cd183d31e46f974721375d906a7a9c36a007779efd292ec20b99477d723c003804"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x18}, 0xc) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xc7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x0, @rc={0x1f, @any, 0x4}, @generic={0x2b, "b35cfc518208dfa3c2fe35a95c7c"}, @ipx={0x4, 0xfc20, 0x3, "f7c6575fc97d", 0x6}, 0x85c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='team_slave_0\x00', 0x7, 0x7ff, 0x80}) r2 = openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000000), 0x12) socket(0x10, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(r3, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0, 0x47ff}) 23:30:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x82, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) 23:30:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008010400000000000c0001800800014000000200080008400020001005000500020000000500010006"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 23:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x20000460, 0xffffffff, 0x158, 0x158, 0x98, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "23c5"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 23:30:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)) 23:30:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009cc0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001600000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f0000002ec0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="f0", 0x0}, 0x40) 23:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 23:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x20000460, 0xffffffff, 0x158, 0x158, 0x98, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "23c5"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 23:30:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 23:30:53 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)) 23:30:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 23:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x20000460, 0xffffffff, 0x158, 0x158, 0x98, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "23c5"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 23:30:53 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009cc0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001600000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f0000002ec0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="f0", 0x0}, 0x40) 23:30:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) [ 1139.359576][ T50] net_ratelimit: 128 callbacks suppressed [ 1139.359603][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1139.430746][T17798] bond12: (slave bridge9): failed to get link speed/duplex [ 1139.448854][T17798] bond14: (slave bridge12): failed to get link speed/duplex [ 1139.464237][T17819] bond15: (slave bridge13): failed to get link speed/duplex [ 1139.500476][T17798] bond13: (slave bridge2): failed to get link speed/duplex [ 1139.507814][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1139.559038][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1139.578799][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1139.594688][ T50] bond15: (slave bridge13): failed to get link speed/duplex [ 1139.628796][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1139.897031][T17822] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1140.151109][T17822] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1140.321868][T17822] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1140.503806][T17822] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1141.441748][T15018] IPVS: ftp: loaded support on port[0] = 21 [ 1141.458539][T15018] vcan0 speed is unknown, defaulting to 1000 [ 1143.209124][ T2258] Bluetooth: hci4: command 0x0409 tx timeout [ 1143.251311][T15018] chnl_net:caif_netlink_parms(): no params data found [ 1143.326434][T15018] bridge0: port 1(bridge_slave_0) entered blocking state [ 1143.333898][T15018] bridge0: port 1(bridge_slave_0) entered disabled state [ 1143.350803][T15018] device bridge_slave_0 entered promiscuous mode [ 1143.575530][T15018] bridge0: port 2(bridge_slave_1) entered blocking state [ 1143.583981][T15018] bridge0: port 2(bridge_slave_1) entered disabled state [ 1143.592958][T15018] device bridge_slave_1 entered promiscuous mode [ 1143.733015][T15018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1143.746370][T15018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1143.891563][T15018] team0: Port device team_slave_0 added [ 1143.902362][T15018] team0: Port device team_slave_1 added [ 1144.034220][T15018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1144.041743][T15018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1144.070726][T15018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1144.086253][T15018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1144.096407][T15018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1144.126167][T15018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1144.285083][T15018] device hsr_slave_0 entered promiscuous mode [ 1144.294382][T15018] device hsr_slave_1 entered promiscuous mode [ 1144.307185][T15018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1144.318256][T15018] Cannot create hsr debugfs directory [ 1144.772895][ T50] net_ratelimit: 51 callbacks suppressed [ 1144.772917][ T50] bond12: (slave bridge9): failed to get link speed/duplex [ 1144.798971][T17798] bond15: (slave bridge13): failed to get link speed/duplex [ 1144.806372][T17798] bond13: (slave bridge11): failed to get link speed/duplex [ 1144.940252][T17822] device hsr_slave_0 left promiscuous mode [ 1144.947161][T17822] device hsr_slave_1 left promiscuous mode [ 1144.957992][T17822] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1144.966692][T17822] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1144.980671][T17822] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1144.990129][T17822] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1145.001556][T17822] device bridge_slave_1 left promiscuous mode [ 1145.009821][T17822] bridge0: port 2(bridge_slave_1) entered disabled state [ 1145.025345][T17822] device bridge_slave_0 left promiscuous mode [ 1145.032623][T17822] bridge0: port 1(bridge_slave_0) entered disabled state [ 1145.060338][T17822] device veth0_macvtap left promiscuous mode [ 1145.066841][T17822] device veth1_vlan left promiscuous mode [ 1145.077594][T17822] device veth0_vlan left promiscuous mode [ 1145.289043][ T2258] Bluetooth: hci4: command 0x041b tx timeout [ 1147.368901][ T2258] Bluetooth: hci4: command 0x040f tx timeout [ 1149.459014][ T2258] Bluetooth: hci4: command 0x0419 tx timeout [ 1151.784358][T17822] bond12 (unregistering): Released all slaves [ 1151.799471][T17822] bond11 (unregistering): Released all slaves [ 1151.816363][T17822] bond10 (unregistering): Released all slaves [ 1151.828296][T17822] bond9 (unregistering): Released all slaves [ 1151.896517][T17822] bond8 (unregistering): Released all slaves [ 1151.909057][T17822] bond7 (unregistering): Released all slaves [ 1151.926003][T17822] bond6 (unregistering): Released all slaves [ 1152.041840][T17822] bond5 (unregistering): Released all slaves [ 1152.056404][T17822] bond4 (unregistering): Released all slaves [ 1152.068557][T17822] bond3 (unregistering): Released all slaves [ 1152.117274][T17822] bond2 (unregistering): Released all slaves [ 1152.135882][T17822] bond1 (unregistering): Released all slaves [ 1152.511570][T17822] device team_slave_1 left promiscuous mode [ 1152.530313][T17822] team0 (unregistering): Port device team_slave_1 removed [ 1152.545087][T17822] device team_slave_0 left promiscuous mode [ 1152.555004][T17822] team0 (unregistering): Port device team_slave_0 removed [ 1152.573470][T17822] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1152.583858][T17822] device bond_slave_1 left promiscuous mode [ 1152.603494][T17822] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1152.613120][T17822] device bond_slave_0 left promiscuous mode [ 1152.692388][T17822] bond0 (unregistering): Released all slaves [ 1152.750729][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1152.776897][T15018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1152.789213][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1152.811006][T15018] 8021q: adding VLAN 0 to HW filter on device team0 [ 1152.818512][T17922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1152.836465][T17922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1152.860770][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1152.870962][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1152.884209][ T2264] bridge0: port 1(bridge_slave_0) entered blocking state [ 1152.891420][ T2264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1152.907371][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1152.921406][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1152.933142][ T2264] bridge0: port 2(bridge_slave_1) entered blocking state [ 1152.940348][ T2264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1152.960516][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1152.967947][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1152.984879][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1153.011886][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1153.035441][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1153.054581][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1153.069885][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1153.103749][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1153.113171][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1153.133697][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1153.143871][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1153.158965][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1153.167540][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1153.183395][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1153.196050][T15018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1153.213444][ T7797] bond15: (slave bridge13): failed to get link speed/duplex [ 1153.239635][ T50] bond13: (slave bridge2): failed to get link speed/duplex [ 1153.263953][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1153.276639][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1153.304687][T15018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1153.330978][T17819] bond13: (slave bridge11): failed to get link speed/duplex [ 1153.338378][T17819] bond14: (slave bridge12): failed to get link speed/duplex [ 1153.380038][T17819] bond12: (slave bridge9): failed to get link speed/duplex [ 1153.398852][ T7797] bond13: (slave bridge2): failed to get link speed/duplex [ 1153.477790][ T2257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1153.487203][ T2257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1153.526010][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1153.535523][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1153.552014][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1153.566448][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1153.593811][T15018] device veth0_vlan entered promiscuous mode [ 1153.622451][T15018] device veth1_vlan entered promiscuous mode [ 1153.674143][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1153.684513][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1153.703926][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1153.719290][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1153.733627][T15018] device veth0_macvtap entered promiscuous mode [ 1153.753637][ T2257] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1153.773374][T15018] device veth1_macvtap entered promiscuous mode [ 1153.811449][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.823354][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.843146][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.859434][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.874035][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1153.891652][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.907250][T15018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1153.922654][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1153.940248][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1153.960461][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1153.972489][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1153.992281][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.011408][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.028865][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.052152][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.076273][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.109021][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.128565][T15018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1154.145397][T15018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1154.162396][T15018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1154.179044][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1154.194490][ T2264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1154.333319][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1154.358982][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1154.378484][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1154.440477][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1154.463571][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1154.505054][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1154.709217][T15303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:12 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008010400000000000c0001800800014000000200080008400020001005000500020000000500010006"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 23:31:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)) 23:31:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 23:31:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x20000460, 0xffffffff, 0x158, 0x158, 0x98, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'hsr0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'erspan0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "23c5"}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 23:31:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009cc0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001600000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f0000002ec0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="f0", 0x0}, 0x40) 23:31:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 23:31:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000009cc0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001600000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x1000, &(0x7f0000002ec0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="f0", 0x0}, 0x40) 23:31:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 23:31:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 23:31:12 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100626173696300000034000200300002800800010003e500002400028020000100000004000000000008000200000000000c0001000040c7cc0e43"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:31:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc020662a, &(0x7f0000000040)) [ 1155.785537][T15318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:31:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1155.896732][T15326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1156.074455][T15326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1156.159114][T17822] ================================================================== [ 1156.167871][T17822] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.175723][T17822] Read of size 4 at addr 0000000000000010 by task kworker/u4:18/17822 [ 1156.183919][T17822] [ 1156.186280][T17822] CPU: 1 PID: 17822 Comm: kworker/u4:18 Not tainted 5.11.0-rc4-syzkaller #0 [ 1156.194983][T17822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1156.205080][T17822] Workqueue: netns cleanup_net [ 1156.209997][T17822] Call Trace: [ 1156.213302][T17822] dump_stack+0x107/0x163 [ 1156.217754][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.223096][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.228428][T17822] kasan_report.cold+0x5f/0xd5 [ 1156.233282][T17822] ? static_obj+0x60/0xc0 [ 1156.237673][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.243040][T17822] check_memory_region+0x13d/0x180 [ 1156.248310][T17822] tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.253467][T17822] ? find_dump_kind+0x220/0x220 [ 1156.258372][T17822] police_exit_net+0x168/0x360 [ 1156.263181][T17822] ? tcf_police_dump+0xbd0/0xbd0 [ 1156.268160][T17822] ops_exit_list+0x10d/0x160 [ 1156.272799][T17822] cleanup_net+0x4ea/0xb10 [ 1156.277250][T17822] ? ops_free_list.part.0+0x3d0/0x3d0 [ 1156.282660][T17822] process_one_work+0x98d/0x15f0 [ 1156.287677][T17822] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1156.293073][T17822] ? rwlock_bug.part.0+0x90/0x90 [ 1156.298129][T17822] ? _raw_spin_lock_irq+0x41/0x50 [ 1156.303197][T17822] worker_thread+0x64c/0x1120 [ 1156.307916][T17822] ? process_one_work+0x15f0/0x15f0 [ 1156.313120][T17822] kthread+0x3b1/0x4a0 [ 1156.317267][T17822] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 1156.323189][T17822] ret_from_fork+0x1f/0x30 [ 1156.327676][T17822] ================================================================== [ 1156.335788][T17822] Disabling lock debugging due to kernel taint 23:31:13 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008010400000000000c0001800800014000000200080008400020001005000500020000000500010006"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 23:31:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x600, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 23:31:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100626173696300000034000200300002800800010003e500002400028020000100000004000000000008000200000000000c0001000040c7cc0e43"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:31:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a0300000600010021"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) recvmmsg(r2, &(0x7f0000005580)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/178, 0xb2}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000000)=""/40, 0x28}, {&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x6}}], 0x1, 0x0, 0x0) 23:31:13 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000040000000a000100626173696300000034000200300002800800010003e500002400028020000100000004000000000008000200000000000c0001000040c7cc0e43"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:31:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1156.635481][T17822] Kernel panic - not syncing: panic_on_warn set ... [ 1156.642551][T17822] CPU: 1 PID: 17822 Comm: kworker/u4:18 Tainted: G B 5.11.0-rc4-syzkaller #0 [ 1156.652646][T17822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1156.663478][T17822] Workqueue: netns cleanup_net [ 1156.668291][T17822] Call Trace: [ 1156.671588][T17822] dump_stack+0x107/0x163 [ 1156.676310][T17822] ? tcf_idrinfo_destroy+0xd0/0x1d0 23:31:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x600, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 1156.682247][T17822] panic+0x306/0x73d [ 1156.686498][T17822] ? __warn_printk+0xf3/0xf3 [ 1156.691443][T17822] ? preempt_schedule_common+0x59/0xc0 [ 1156.697654][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.703617][T17822] ? preempt_schedule_thunk+0x16/0x18 [ 1156.709735][T17822] ? trace_hardirqs_on+0x38/0x1c0 [ 1156.716949][T17822] ? trace_hardirqs_on+0x51/0x1c0 [ 1156.722790][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.728901][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.734892][T17822] end_report+0x58/0x5e [ 1156.739479][T17822] kasan_report.cold+0x67/0xd5 [ 1156.745391][T17822] ? static_obj+0x60/0xc0 [ 1156.749767][T17822] ? tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.755116][T17822] check_memory_region+0x13d/0x180 [ 1156.760265][T17822] tcf_idrinfo_destroy+0x129/0x1d0 [ 1156.765410][T17822] ? find_dump_kind+0x220/0x220 [ 1156.770300][T17822] police_exit_net+0x168/0x360 [ 1156.775692][T17822] ? tcf_police_dump+0xbd0/0xbd0 [ 1156.781809][T17822] ops_exit_list+0x10d/0x160 [ 1156.786447][T17822] cleanup_net+0x4ea/0xb10 [ 1156.791563][T17822] ? ops_free_list.part.0+0x3d0/0x3d0 [ 1156.797830][T17822] process_one_work+0x98d/0x15f0 [ 1156.804029][T17822] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1156.809462][T17822] ? rwlock_bug.part.0+0x90/0x90 [ 1156.814435][T17822] ? _raw_spin_lock_irq+0x41/0x50 [ 1156.819498][T17822] worker_thread+0x64c/0x1120 [ 1156.824214][T17822] ? process_one_work+0x15f0/0x15f0 [ 1156.830640][T17822] kthread+0x3b1/0x4a0 [ 1156.834785][T17822] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 1156.841305][T17822] ret_from_fork+0x1f/0x30 [ 1156.846310][T17822] Kernel Offset: disabled [ 1156.855088][T17822] Rebooting in 86400 seconds..