[ OK ] Started OpenBSD Secure Shell server. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2021/07/25 08:48:53 fuzzer started 2021/07/25 08:48:53 dialing manager at 10.128.0.169:37883 2021/07/25 08:48:53 syscalls: 1690 2021/07/25 08:48:53 code coverage: enabled 2021/07/25 08:48:53 comparison tracing: enabled 2021/07/25 08:48:53 extra coverage: enabled 2021/07/25 08:48:53 setuid sandbox: enabled 2021/07/25 08:48:53 namespace sandbox: enabled 2021/07/25 08:48:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/25 08:48:53 fault injection: enabled 2021/07/25 08:48:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/25 08:48:53 net packet injection: enabled 2021/07/25 08:48:53 net device setup: enabled 2021/07/25 08:48:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/25 08:48:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/25 08:48:53 USB emulation: enabled 2021/07/25 08:48:53 hci packet injection: enabled 2021/07/25 08:48:53 wifi device emulation: enabled 2021/07/25 08:48:53 802.15.4 emulation: enabled 2021/07/25 08:48:53 fetching corpus: 50, signal 33559/35458 (executing program) syzkaller login: [ 71.001447][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.007977][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 08:48:54 fetching corpus: 100, signal 65428/69053 (executing program) 2021/07/25 08:48:54 fetching corpus: 150, signal 86813/92079 (executing program) 2021/07/25 08:48:54 fetching corpus: 200, signal 97066/103989 (executing program) 2021/07/25 08:48:54 fetching corpus: 250, signal 106783/115288 (executing program) 2021/07/25 08:48:54 fetching corpus: 300, signal 114572/124651 (executing program) 2021/07/25 08:48:54 fetching corpus: 350, signal 121993/133571 (executing program) 2021/07/25 08:48:55 fetching corpus: 400, signal 133170/146178 (executing program) 2021/07/25 08:48:55 fetching corpus: 450, signal 141935/156335 (executing program) 2021/07/25 08:48:55 fetching corpus: 500, signal 146582/162469 (executing program) 2021/07/25 08:48:55 fetching corpus: 550, signal 157496/174648 (executing program) 2021/07/25 08:48:55 fetching corpus: 600, signal 164240/182718 (executing program) 2021/07/25 08:48:55 fetching corpus: 650, signal 170005/189821 (executing program) 2021/07/25 08:48:55 fetching corpus: 700, signal 175543/196644 (executing program) 2021/07/25 08:48:55 fetching corpus: 750, signal 181373/203725 (executing program) 2021/07/25 08:48:56 fetching corpus: 800, signal 184275/207963 (executing program) 2021/07/25 08:48:56 fetching corpus: 850, signal 190109/214988 (executing program) 2021/07/25 08:48:56 fetching corpus: 900, signal 194927/221040 (executing program) 2021/07/25 08:48:56 fetching corpus: 950, signal 198015/225460 (executing program) 2021/07/25 08:48:56 fetching corpus: 1000, signal 202022/230665 (executing program) 2021/07/25 08:48:56 fetching corpus: 1050, signal 206127/235989 (executing program) 2021/07/25 08:48:56 fetching corpus: 1100, signal 211188/242179 (executing program) 2021/07/25 08:48:57 fetching corpus: 1150, signal 215069/247204 (executing program) 2021/07/25 08:48:57 fetching corpus: 1200, signal 217568/250925 (executing program) 2021/07/25 08:48:57 fetching corpus: 1250, signal 221637/256106 (executing program) 2021/07/25 08:48:57 fetching corpus: 1300, signal 224737/260347 (executing program) 2021/07/25 08:48:57 fetching corpus: 1350, signal 228589/265301 (executing program) 2021/07/25 08:48:58 fetching corpus: 1400, signal 230401/268347 (executing program) 2021/07/25 08:48:58 fetching corpus: 1450, signal 233905/272951 (executing program) 2021/07/25 08:48:58 fetching corpus: 1500, signal 237162/277254 (executing program) 2021/07/25 08:48:58 fetching corpus: 1550, signal 239354/280544 (executing program) 2021/07/25 08:48:58 fetching corpus: 1600, signal 241117/283482 (executing program) 2021/07/25 08:48:58 fetching corpus: 1650, signal 243368/286838 (executing program) 2021/07/25 08:48:58 fetching corpus: 1700, signal 245324/289909 (executing program) 2021/07/25 08:48:59 fetching corpus: 1750, signal 248952/294503 (executing program) 2021/07/25 08:48:59 fetching corpus: 1800, signal 252998/299461 (executing program) 2021/07/25 08:48:59 fetching corpus: 1850, signal 256152/303583 (executing program) 2021/07/25 08:48:59 fetching corpus: 1900, signal 258030/306545 (executing program) 2021/07/25 08:48:59 fetching corpus: 1950, signal 261065/310517 (executing program) 2021/07/25 08:48:59 fetching corpus: 2000, signal 263346/313841 (executing program) 2021/07/25 08:48:59 fetching corpus: 2050, signal 266974/318294 (executing program) 2021/07/25 08:49:00 fetching corpus: 2100, signal 268728/321091 (executing program) 2021/07/25 08:49:00 fetching corpus: 2150, signal 270851/324185 (executing program) 2021/07/25 08:49:00 fetching corpus: 2200, signal 272683/327049 (executing program) 2021/07/25 08:49:00 fetching corpus: 2250, signal 274498/329881 (executing program) 2021/07/25 08:49:00 fetching corpus: 2300, signal 278911/334927 (executing program) 2021/07/25 08:49:00 fetching corpus: 2350, signal 281099/338040 (executing program) 2021/07/25 08:49:00 fetching corpus: 2400, signal 282541/340512 (executing program) 2021/07/25 08:49:01 fetching corpus: 2450, signal 284139/343140 (executing program) 2021/07/25 08:49:01 fetching corpus: 2500, signal 291188/350389 (executing program) 2021/07/25 08:49:01 fetching corpus: 2550, signal 294035/354008 (executing program) 2021/07/25 08:49:01 fetching corpus: 2600, signal 296119/356947 (executing program) 2021/07/25 08:49:01 fetching corpus: 2650, signal 297720/359504 (executing program) 2021/07/25 08:49:01 fetching corpus: 2700, signal 300213/362761 (executing program) 2021/07/25 08:49:01 fetching corpus: 2750, signal 301305/364849 (executing program) 2021/07/25 08:49:02 fetching corpus: 2800, signal 303058/367449 (executing program) 2021/07/25 08:49:02 fetching corpus: 2850, signal 304286/369660 (executing program) 2021/07/25 08:49:02 fetching corpus: 2900, signal 305923/372177 (executing program) 2021/07/25 08:49:02 fetching corpus: 2950, signal 308271/375273 (executing program) 2021/07/25 08:49:02 fetching corpus: 3000, signal 309778/377643 (executing program) 2021/07/25 08:49:02 fetching corpus: 3050, signal 311428/380182 (executing program) 2021/07/25 08:49:02 fetching corpus: 3100, signal 312852/382439 (executing program) 2021/07/25 08:49:03 fetching corpus: 3150, signal 315699/385881 (executing program) 2021/07/25 08:49:03 fetching corpus: 3200, signal 317713/388627 (executing program) 2021/07/25 08:49:03 fetching corpus: 3250, signal 319186/390961 (executing program) 2021/07/25 08:49:03 fetching corpus: 3300, signal 320639/393268 (executing program) 2021/07/25 08:49:03 fetching corpus: 3350, signal 322159/395575 (executing program) 2021/07/25 08:49:03 fetching corpus: 3400, signal 324405/398522 (executing program) 2021/07/25 08:49:03 fetching corpus: 3450, signal 326542/401387 (executing program) 2021/07/25 08:49:04 fetching corpus: 3500, signal 329966/405207 (executing program) 2021/07/25 08:49:04 fetching corpus: 3550, signal 331880/407802 (executing program) 2021/07/25 08:49:04 fetching corpus: 3600, signal 333192/409961 (executing program) 2021/07/25 08:49:04 fetching corpus: 3650, signal 335193/412657 (executing program) 2021/07/25 08:49:04 fetching corpus: 3699, signal 336677/414870 (executing program) 2021/07/25 08:49:04 fetching corpus: 3749, signal 337640/416677 (executing program) 2021/07/25 08:49:04 fetching corpus: 3799, signal 339012/418806 (executing program) 2021/07/25 08:49:04 fetching corpus: 3849, signal 340882/421268 (executing program) 2021/07/25 08:49:05 fetching corpus: 3899, signal 342747/423765 (executing program) 2021/07/25 08:49:05 fetching corpus: 3949, signal 344120/425911 (executing program) 2021/07/25 08:49:05 fetching corpus: 3999, signal 345584/428062 (executing program) 2021/07/25 08:49:05 fetching corpus: 4049, signal 346797/430046 (executing program) 2021/07/25 08:49:05 fetching corpus: 4099, signal 348228/432133 (executing program) 2021/07/25 08:49:05 fetching corpus: 4149, signal 349514/434114 (executing program) 2021/07/25 08:49:06 fetching corpus: 4199, signal 350714/436025 (executing program) 2021/07/25 08:49:06 fetching corpus: 4249, signal 352039/438094 (executing program) 2021/07/25 08:49:06 fetching corpus: 4299, signal 353538/440252 (executing program) 2021/07/25 08:49:06 fetching corpus: 4349, signal 354732/442164 (executing program) 2021/07/25 08:49:06 fetching corpus: 4399, signal 355843/444006 (executing program) 2021/07/25 08:49:06 fetching corpus: 4449, signal 357059/445829 (executing program) 2021/07/25 08:49:07 fetching corpus: 4499, signal 358397/447851 (executing program) 2021/07/25 08:49:07 fetching corpus: 4549, signal 360043/450082 (executing program) 2021/07/25 08:49:07 fetching corpus: 4599, signal 360947/451760 (executing program) 2021/07/25 08:49:07 fetching corpus: 4649, signal 362255/453736 (executing program) 2021/07/25 08:49:07 fetching corpus: 4699, signal 363263/455430 (executing program) 2021/07/25 08:49:07 fetching corpus: 4749, signal 364691/457443 (executing program) 2021/07/25 08:49:07 fetching corpus: 4799, signal 365553/459067 (executing program) 2021/07/25 08:49:08 fetching corpus: 4849, signal 366693/460850 (executing program) 2021/07/25 08:49:08 fetching corpus: 4899, signal 367842/462634 (executing program) 2021/07/25 08:49:08 fetching corpus: 4949, signal 368645/464211 (executing program) 2021/07/25 08:49:08 fetching corpus: 4999, signal 370061/466199 (executing program) 2021/07/25 08:49:08 fetching corpus: 5049, signal 372919/469207 (executing program) 2021/07/25 08:49:08 fetching corpus: 5099, signal 373861/470813 (executing program) 2021/07/25 08:49:08 fetching corpus: 5149, signal 375037/472654 (executing program) 2021/07/25 08:49:09 fetching corpus: 5199, signal 375988/474269 (executing program) 2021/07/25 08:49:09 fetching corpus: 5249, signal 376759/475714 (executing program) 2021/07/25 08:49:09 fetching corpus: 5299, signal 377656/477290 (executing program) 2021/07/25 08:49:09 fetching corpus: 5349, signal 378288/478684 (executing program) 2021/07/25 08:49:09 fetching corpus: 5399, signal 379345/480345 (executing program) 2021/07/25 08:49:09 fetching corpus: 5449, signal 380622/482174 (executing program) 2021/07/25 08:49:09 fetching corpus: 5499, signal 382367/484318 (executing program) 2021/07/25 08:49:10 fetching corpus: 5549, signal 383684/486155 (executing program) 2021/07/25 08:49:10 fetching corpus: 5599, signal 384747/487819 (executing program) 2021/07/25 08:49:10 fetching corpus: 5649, signal 386667/490055 (executing program) 2021/07/25 08:49:10 fetching corpus: 5699, signal 388253/492043 (executing program) 2021/07/25 08:49:10 fetching corpus: 5749, signal 390330/494378 (executing program) 2021/07/25 08:49:10 fetching corpus: 5799, signal 391229/495880 (executing program) 2021/07/25 08:49:10 fetching corpus: 5849, signal 392075/497330 (executing program) 2021/07/25 08:49:11 fetching corpus: 5899, signal 393398/499076 (executing program) 2021/07/25 08:49:11 fetching corpus: 5949, signal 394270/500542 (executing program) 2021/07/25 08:49:11 fetching corpus: 5999, signal 395373/502162 (executing program) 2021/07/25 08:49:11 fetching corpus: 6049, signal 396555/503798 (executing program) 2021/07/25 08:49:11 fetching corpus: 6099, signal 397466/505298 (executing program) 2021/07/25 08:49:11 fetching corpus: 6149, signal 398181/506657 (executing program) 2021/07/25 08:49:12 fetching corpus: 6199, signal 398866/507957 (executing program) 2021/07/25 08:49:12 fetching corpus: 6249, signal 400030/509602 (executing program) 2021/07/25 08:49:12 fetching corpus: 6299, signal 400623/510922 (executing program) 2021/07/25 08:49:12 fetching corpus: 6349, signal 401628/512465 (executing program) 2021/07/25 08:49:12 fetching corpus: 6399, signal 402370/513783 (executing program) 2021/07/25 08:49:12 fetching corpus: 6449, signal 403290/515233 (executing program) 2021/07/25 08:49:13 fetching corpus: 6499, signal 404307/516718 (executing program) 2021/07/25 08:49:13 fetching corpus: 6549, signal 404858/517915 (executing program) 2021/07/25 08:49:13 fetching corpus: 6599, signal 406432/519763 (executing program) 2021/07/25 08:49:13 fetching corpus: 6649, signal 408249/521759 (executing program) 2021/07/25 08:49:13 fetching corpus: 6699, signal 409113/523131 (executing program) 2021/07/25 08:49:13 fetching corpus: 6749, signal 410053/524603 (executing program) 2021/07/25 08:49:13 fetching corpus: 6799, signal 410526/525742 (executing program) 2021/07/25 08:49:13 fetching corpus: 6849, signal 411158/527028 (executing program) 2021/07/25 08:49:14 fetching corpus: 6899, signal 412222/528486 (executing program) 2021/07/25 08:49:14 fetching corpus: 6949, signal 412834/529669 (executing program) 2021/07/25 08:49:14 fetching corpus: 6999, signal 413529/530925 (executing program) 2021/07/25 08:49:14 fetching corpus: 7049, signal 414246/532207 (executing program) 2021/07/25 08:49:14 fetching corpus: 7099, signal 415584/533802 (executing program) 2021/07/25 08:49:14 fetching corpus: 7149, signal 416126/534958 (executing program) 2021/07/25 08:49:14 fetching corpus: 7199, signal 416954/536306 (executing program) 2021/07/25 08:49:15 fetching corpus: 7249, signal 418129/537906 (executing program) 2021/07/25 08:49:15 fetching corpus: 7299, signal 419505/539522 (executing program) 2021/07/25 08:49:15 fetching corpus: 7349, signal 420690/541060 (executing program) 2021/07/25 08:49:15 fetching corpus: 7399, signal 421475/542352 (executing program) 2021/07/25 08:49:15 fetching corpus: 7449, signal 422476/543772 (executing program) 2021/07/25 08:49:15 fetching corpus: 7499, signal 423243/545010 (executing program) 2021/07/25 08:49:15 fetching corpus: 7549, signal 423897/546194 (executing program) 2021/07/25 08:49:16 fetching corpus: 7599, signal 424786/547520 (executing program) 2021/07/25 08:49:16 fetching corpus: 7649, signal 426279/549232 (executing program) 2021/07/25 08:49:16 fetching corpus: 7699, signal 426964/550417 (executing program) 2021/07/25 08:49:16 fetching corpus: 7749, signal 427786/551726 (executing program) 2021/07/25 08:49:16 fetching corpus: 7799, signal 429077/553252 (executing program) 2021/07/25 08:49:16 fetching corpus: 7849, signal 430310/554769 (executing program) 2021/07/25 08:49:16 fetching corpus: 7899, signal 431124/556013 (executing program) 2021/07/25 08:49:17 fetching corpus: 7949, signal 432570/557650 (executing program) 2021/07/25 08:49:17 fetching corpus: 7999, signal 433833/559121 (executing program) 2021/07/25 08:49:17 fetching corpus: 8049, signal 435344/560747 (executing program) 2021/07/25 08:49:17 fetching corpus: 8099, signal 435956/561878 (executing program) 2021/07/25 08:49:17 fetching corpus: 8149, signal 436423/562901 (executing program) 2021/07/25 08:49:17 fetching corpus: 8199, signal 437396/564257 (executing program) 2021/07/25 08:49:17 fetching corpus: 8249, signal 438198/565435 (executing program) 2021/07/25 08:49:18 fetching corpus: 8299, signal 439048/566673 (executing program) 2021/07/25 08:49:18 fetching corpus: 8349, signal 439921/567917 (executing program) 2021/07/25 08:49:18 fetching corpus: 8399, signal 440718/569096 (executing program) 2021/07/25 08:49:18 fetching corpus: 8449, signal 441521/570242 (executing program) 2021/07/25 08:49:18 fetching corpus: 8499, signal 442197/571390 (executing program) 2021/07/25 08:49:18 fetching corpus: 8549, signal 443239/572720 (executing program) 2021/07/25 08:49:18 fetching corpus: 8599, signal 444190/573954 (executing program) 2021/07/25 08:49:19 fetching corpus: 8649, signal 445212/575233 (executing program) 2021/07/25 08:49:19 fetching corpus: 8699, signal 446271/576528 (executing program) 2021/07/25 08:49:19 fetching corpus: 8749, signal 446923/577649 (executing program) 2021/07/25 08:49:19 fetching corpus: 8799, signal 447458/578670 (executing program) 2021/07/25 08:49:19 fetching corpus: 8849, signal 448217/579807 (executing program) 2021/07/25 08:49:19 fetching corpus: 8899, signal 448891/580884 (executing program) 2021/07/25 08:49:19 fetching corpus: 8949, signal 449517/581940 (executing program) 2021/07/25 08:49:20 fetching corpus: 8999, signal 450469/583177 (executing program) 2021/07/25 08:49:20 fetching corpus: 9049, signal 450985/584144 (executing program) 2021/07/25 08:49:20 fetching corpus: 9099, signal 452049/585397 (executing program) 2021/07/25 08:49:20 fetching corpus: 9149, signal 452849/586519 (executing program) 2021/07/25 08:49:20 fetching corpus: 9199, signal 453837/587715 (executing program) 2021/07/25 08:49:20 fetching corpus: 9249, signal 454483/588802 (executing program) 2021/07/25 08:49:20 fetching corpus: 9299, signal 455040/589842 (executing program) 2021/07/25 08:49:20 fetching corpus: 9349, signal 455934/590963 (executing program) 2021/07/25 08:49:21 fetching corpus: 9399, signal 456784/592077 (executing program) 2021/07/25 08:49:21 fetching corpus: 9449, signal 457458/593164 (executing program) 2021/07/25 08:49:21 fetching corpus: 9499, signal 458019/594112 (executing program) 2021/07/25 08:49:21 fetching corpus: 9549, signal 458439/595039 (executing program) 2021/07/25 08:49:21 fetching corpus: 9599, signal 459324/596166 (executing program) 2021/07/25 08:49:21 fetching corpus: 9649, signal 460018/597181 (executing program) 2021/07/25 08:49:21 fetching corpus: 9699, signal 460614/598142 (executing program) 2021/07/25 08:49:21 fetching corpus: 9749, signal 460950/598971 (executing program) 2021/07/25 08:49:22 fetching corpus: 9799, signal 461586/599950 (executing program) 2021/07/25 08:49:22 fetching corpus: 9849, signal 462466/601064 (executing program) 2021/07/25 08:49:22 fetching corpus: 9899, signal 463177/602063 (executing program) 2021/07/25 08:49:22 fetching corpus: 9949, signal 463515/602914 (executing program) 2021/07/25 08:49:22 fetching corpus: 9999, signal 464357/603993 (executing program) 2021/07/25 08:49:22 fetching corpus: 10049, signal 465272/605099 (executing program) 2021/07/25 08:49:22 fetching corpus: 10099, signal 467218/606648 (executing program) 2021/07/25 08:49:23 fetching corpus: 10149, signal 468111/607690 (executing program) 2021/07/25 08:49:23 fetching corpus: 10199, signal 468484/608523 (executing program) 2021/07/25 08:49:23 fetching corpus: 10249, signal 469284/609563 (executing program) 2021/07/25 08:49:23 fetching corpus: 10299, signal 469893/610557 (executing program) 2021/07/25 08:49:23 fetching corpus: 10349, signal 470423/611455 (executing program) 2021/07/25 08:49:23 fetching corpus: 10399, signal 471103/612462 (executing program) 2021/07/25 08:49:24 fetching corpus: 10449, signal 471886/613420 (executing program) 2021/07/25 08:49:24 fetching corpus: 10499, signal 472559/614380 (executing program) 2021/07/25 08:49:24 fetching corpus: 10549, signal 473158/615303 (executing program) 2021/07/25 08:49:24 fetching corpus: 10599, signal 474090/616341 (executing program) 2021/07/25 08:49:24 fetching corpus: 10649, signal 474803/617291 (executing program) 2021/07/25 08:49:24 fetching corpus: 10699, signal 475230/618109 (executing program) 2021/07/25 08:49:24 fetching corpus: 10749, signal 475899/619042 (executing program) 2021/07/25 08:49:24 fetching corpus: 10799, signal 476671/620018 (executing program) 2021/07/25 08:49:25 fetching corpus: 10849, signal 477665/620986 (executing program) 2021/07/25 08:49:25 fetching corpus: 10899, signal 478130/621819 (executing program) 2021/07/25 08:49:25 fetching corpus: 10949, signal 478982/622817 (executing program) 2021/07/25 08:49:25 fetching corpus: 10999, signal 479591/623716 (executing program) 2021/07/25 08:49:25 fetching corpus: 11049, signal 479921/624506 (executing program) 2021/07/25 08:49:25 fetching corpus: 11099, signal 480747/625429 (executing program) 2021/07/25 08:49:26 fetching corpus: 11149, signal 481493/626346 (executing program) 2021/07/25 08:49:26 fetching corpus: 11199, signal 482047/627231 (executing program) 2021/07/25 08:49:26 fetching corpus: 11249, signal 482596/628064 (executing program) 2021/07/25 08:49:26 fetching corpus: 11299, signal 483147/628950 (executing program) 2021/07/25 08:49:26 fetching corpus: 11349, signal 483731/629823 (executing program) 2021/07/25 08:49:26 fetching corpus: 11399, signal 484145/630638 (executing program) 2021/07/25 08:49:26 fetching corpus: 11449, signal 484881/631569 (executing program) 2021/07/25 08:49:26 fetching corpus: 11499, signal 485215/632315 (executing program) 2021/07/25 08:49:27 fetching corpus: 11549, signal 485778/633109 (executing program) 2021/07/25 08:49:27 fetching corpus: 11599, signal 486478/634018 (executing program) 2021/07/25 08:49:27 fetching corpus: 11649, signal 487083/634867 (executing program) 2021/07/25 08:49:27 fetching corpus: 11699, signal 487746/635708 (executing program) 2021/07/25 08:49:27 fetching corpus: 11749, signal 488776/636689 (executing program) 2021/07/25 08:49:27 fetching corpus: 11799, signal 489241/637437 (executing program) 2021/07/25 08:49:27 fetching corpus: 11849, signal 490044/638366 (executing program) 2021/07/25 08:49:28 fetching corpus: 11899, signal 490548/639178 (executing program) 2021/07/25 08:49:28 fetching corpus: 11949, signal 490896/639912 (executing program) 2021/07/25 08:49:28 fetching corpus: 11999, signal 491432/640687 (executing program) 2021/07/25 08:49:28 fetching corpus: 12049, signal 491944/641462 (executing program) 2021/07/25 08:49:28 fetching corpus: 12099, signal 492549/642315 (executing program) 2021/07/25 08:49:28 fetching corpus: 12149, signal 493031/643077 (executing program) 2021/07/25 08:49:28 fetching corpus: 12199, signal 493557/643860 (executing program) 2021/07/25 08:49:29 fetching corpus: 12249, signal 494062/644599 (executing program) 2021/07/25 08:49:29 fetching corpus: 12299, signal 494633/645375 (executing program) 2021/07/25 08:49:29 fetching corpus: 12349, signal 495098/646156 (executing program) 2021/07/25 08:49:29 fetching corpus: 12399, signal 495451/646883 (executing program) 2021/07/25 08:49:29 fetching corpus: 12449, signal 496418/647759 (executing program) 2021/07/25 08:49:29 fetching corpus: 12499, signal 496889/648506 (executing program) 2021/07/25 08:49:29 fetching corpus: 12549, signal 497342/649247 (executing program) 2021/07/25 08:49:29 fetching corpus: 12599, signal 498004/650040 (executing program) 2021/07/25 08:49:30 fetching corpus: 12649, signal 498404/650755 (executing program) 2021/07/25 08:49:30 fetching corpus: 12699, signal 498823/651452 (executing program) 2021/07/25 08:49:30 fetching corpus: 12749, signal 499104/652176 (executing program) 2021/07/25 08:49:30 fetching corpus: 12799, signal 499732/652954 (executing program) 2021/07/25 08:49:30 fetching corpus: 12849, signal 500189/653704 (executing program) 2021/07/25 08:49:30 fetching corpus: 12899, signal 500760/654443 (executing program) 2021/07/25 08:49:30 fetching corpus: 12949, signal 501221/655162 (executing program) 2021/07/25 08:49:30 fetching corpus: 12998, signal 501812/655910 (executing program) 2021/07/25 08:49:31 fetching corpus: 13048, signal 502510/656711 (executing program) 2021/07/25 08:49:31 fetching corpus: 13098, signal 502928/657409 (executing program) 2021/07/25 08:49:31 fetching corpus: 13148, signal 503451/658136 (executing program) 2021/07/25 08:49:31 fetching corpus: 13197, signal 503750/658802 (executing program) 2021/07/25 08:49:31 fetching corpus: 13247, signal 504218/659501 (executing program) 2021/07/25 08:49:31 fetching corpus: 13297, signal 504529/660154 (executing program) 2021/07/25 08:49:32 fetching corpus: 13347, signal 504962/660850 (executing program) 2021/07/25 08:49:32 fetching corpus: 13397, signal 505582/661634 (executing program) 2021/07/25 08:49:32 fetching corpus: 13447, signal 505901/662283 (executing program) 2021/07/25 08:49:32 fetching corpus: 13497, signal 506671/663029 (executing program) 2021/07/25 08:49:32 fetching corpus: 13547, signal 507134/663710 (executing program) 2021/07/25 08:49:32 fetching corpus: 13597, signal 507527/664401 (executing program) 2021/07/25 08:49:33 fetching corpus: 13647, signal 507998/665070 (executing program) 2021/07/25 08:49:33 fetching corpus: 13697, signal 508422/665790 (executing program) 2021/07/25 08:49:33 fetching corpus: 13747, signal 508851/666473 (executing program) 2021/07/25 08:49:33 fetching corpus: 13797, signal 509464/667152 (executing program) 2021/07/25 08:49:33 fetching corpus: 13847, signal 509789/667761 (executing program) 2021/07/25 08:49:33 fetching corpus: 13897, signal 510179/668427 (executing program) 2021/07/25 08:49:33 fetching corpus: 13947, signal 510817/669146 (executing program) 2021/07/25 08:49:33 fetching corpus: 13997, signal 511327/669812 (executing program) 2021/07/25 08:49:34 fetching corpus: 14047, signal 511768/670478 (executing program) 2021/07/25 08:49:34 fetching corpus: 14097, signal 512623/671170 (executing program) 2021/07/25 08:49:34 fetching corpus: 14147, signal 513055/671813 (executing program) 2021/07/25 08:49:34 fetching corpus: 14197, signal 513524/672456 (executing program) 2021/07/25 08:49:34 fetching corpus: 14247, signal 514013/673128 (executing program) 2021/07/25 08:49:34 fetching corpus: 14297, signal 514585/673783 (executing program) 2021/07/25 08:49:34 fetching corpus: 14347, signal 514972/674428 (executing program) 2021/07/25 08:49:34 fetching corpus: 14397, signal 515675/675123 (executing program) 2021/07/25 08:49:35 fetching corpus: 14447, signal 516763/675885 (executing program) 2021/07/25 08:49:35 fetching corpus: 14497, signal 517402/676570 (executing program) 2021/07/25 08:49:35 fetching corpus: 14547, signal 517854/677245 (executing program) 2021/07/25 08:49:35 fetching corpus: 14597, signal 518254/677853 (executing program) 2021/07/25 08:49:35 fetching corpus: 14647, signal 518597/678494 (executing program) 2021/07/25 08:49:35 fetching corpus: 14697, signal 519158/679133 (executing program) 2021/07/25 08:49:35 fetching corpus: 14747, signal 519644/679778 (executing program) 2021/07/25 08:49:35 fetching corpus: 14797, signal 520166/680414 (executing program) 2021/07/25 08:49:35 fetching corpus: 14847, signal 520872/681055 (executing program) 2021/07/25 08:49:36 fetching corpus: 14897, signal 521548/681723 (executing program) 2021/07/25 08:49:36 fetching corpus: 14947, signal 522164/682324 (executing program) 2021/07/25 08:49:36 fetching corpus: 14997, signal 523122/683009 (executing program) 2021/07/25 08:49:36 fetching corpus: 15047, signal 523580/683629 (executing program) 2021/07/25 08:49:36 fetching corpus: 15097, signal 524215/684268 (executing program) 2021/07/25 08:49:36 fetching corpus: 15147, signal 524586/684843 (executing program) 2021/07/25 08:49:36 fetching corpus: 15197, signal 524953/685389 (executing program) 2021/07/25 08:49:37 fetching corpus: 15247, signal 525504/686000 (executing program) 2021/07/25 08:49:37 fetching corpus: 15297, signal 526194/686638 (executing program) 2021/07/25 08:49:37 fetching corpus: 15347, signal 526698/687237 (executing program) 2021/07/25 08:49:37 fetching corpus: 15397, signal 527209/687808 (executing program) 2021/07/25 08:49:37 fetching corpus: 15447, signal 527636/688422 (executing program) 2021/07/25 08:49:37 fetching corpus: 15497, signal 528230/689028 (executing program) 2021/07/25 08:49:37 fetching corpus: 15547, signal 528714/689605 (executing program) 2021/07/25 08:49:38 fetching corpus: 15597, signal 529266/690212 (executing program) 2021/07/25 08:49:38 fetching corpus: 15647, signal 529668/690747 (executing program) 2021/07/25 08:49:38 fetching corpus: 15697, signal 530239/691315 (executing program) 2021/07/25 08:49:38 fetching corpus: 15747, signal 530621/691909 (executing program) 2021/07/25 08:49:38 fetching corpus: 15797, signal 530977/692456 (executing program) 2021/07/25 08:49:38 fetching corpus: 15847, signal 531490/693034 (executing program) 2021/07/25 08:49:38 fetching corpus: 15897, signal 531816/693575 (executing program) 2021/07/25 08:49:39 fetching corpus: 15947, signal 532142/694133 (executing program) 2021/07/25 08:49:39 fetching corpus: 15997, signal 532425/694667 (executing program) 2021/07/25 08:49:39 fetching corpus: 16047, signal 532811/695230 (executing program) 2021/07/25 08:49:39 fetching corpus: 16097, signal 533253/695754 (executing program) 2021/07/25 08:49:39 fetching corpus: 16147, signal 533895/696375 (executing program) 2021/07/25 08:49:39 fetching corpus: 16197, signal 534493/696928 (executing program) 2021/07/25 08:49:39 fetching corpus: 16247, signal 534996/697508 (executing program) 2021/07/25 08:49:39 fetching corpus: 16297, signal 535544/698070 (executing program) 2021/07/25 08:49:40 fetching corpus: 16347, signal 536319/698653 (executing program) 2021/07/25 08:49:40 fetching corpus: 16397, signal 536711/699178 (executing program) 2021/07/25 08:49:40 fetching corpus: 16447, signal 537197/699691 (executing program) 2021/07/25 08:49:40 fetching corpus: 16497, signal 537722/700197 (executing program) 2021/07/25 08:49:40 fetching corpus: 16547, signal 538024/700692 (executing program) 2021/07/25 08:49:40 fetching corpus: 16597, signal 538533/701205 (executing program) 2021/07/25 08:49:40 fetching corpus: 16647, signal 538959/701731 (executing program) 2021/07/25 08:49:41 fetching corpus: 16697, signal 539619/702248 (executing program) 2021/07/25 08:49:41 fetching corpus: 16747, signal 540061/702760 (executing program) 2021/07/25 08:49:41 fetching corpus: 16797, signal 540626/703278 (executing program) 2021/07/25 08:49:41 fetching corpus: 16847, signal 540922/703780 (executing program) 2021/07/25 08:49:41 fetching corpus: 16897, signal 541450/704304 (executing program) 2021/07/25 08:49:41 fetching corpus: 16947, signal 541926/704800 (executing program) 2021/07/25 08:49:41 fetching corpus: 16997, signal 542259/705295 (executing program) 2021/07/25 08:49:42 fetching corpus: 17047, signal 542645/705811 (executing program) 2021/07/25 08:49:42 fetching corpus: 17097, signal 543188/706351 (executing program) 2021/07/25 08:49:42 fetching corpus: 17147, signal 543631/706851 (executing program) 2021/07/25 08:49:42 fetching corpus: 17197, signal 544673/707369 (executing program) 2021/07/25 08:49:42 fetching corpus: 17247, signal 545328/707872 (executing program) 2021/07/25 08:49:42 fetching corpus: 17297, signal 545838/708359 (executing program) 2021/07/25 08:49:42 fetching corpus: 17347, signal 546640/708825 (executing program) 2021/07/25 08:49:43 fetching corpus: 17397, signal 547029/709275 (executing program) 2021/07/25 08:49:43 fetching corpus: 17447, signal 547344/709773 (executing program) 2021/07/25 08:49:43 fetching corpus: 17497, signal 547704/710212 (executing program) 2021/07/25 08:49:43 fetching corpus: 17547, signal 548070/710690 (executing program) 2021/07/25 08:49:43 fetching corpus: 17597, signal 548860/711154 (executing program) 2021/07/25 08:49:43 fetching corpus: 17647, signal 549179/711613 (executing program) 2021/07/25 08:49:43 fetching corpus: 17697, signal 549507/712079 (executing program) 2021/07/25 08:49:44 fetching corpus: 17747, signal 549992/712529 (executing program) 2021/07/25 08:49:44 fetching corpus: 17797, signal 550495/712999 (executing program) 2021/07/25 08:49:44 fetching corpus: 17847, signal 550938/713310 (executing program) 2021/07/25 08:49:44 fetching corpus: 17897, signal 551375/713310 (executing program) 2021/07/25 08:49:44 fetching corpus: 17947, signal 551684/713310 (executing program) 2021/07/25 08:49:44 fetching corpus: 17997, signal 552156/713310 (executing program) 2021/07/25 08:49:44 fetching corpus: 18047, signal 552515/713310 (executing program) 2021/07/25 08:49:44 fetching corpus: 18097, signal 552969/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18147, signal 553684/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18197, signal 554040/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18247, signal 554364/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18297, signal 554645/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18347, signal 554960/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18397, signal 555425/713310 (executing program) 2021/07/25 08:49:45 fetching corpus: 18447, signal 555749/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18497, signal 556151/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18547, signal 556413/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18597, signal 556654/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18647, signal 557337/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18697, signal 557674/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18747, signal 558022/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18797, signal 558450/713310 (executing program) 2021/07/25 08:49:46 fetching corpus: 18847, signal 558837/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 18897, signal 559498/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 18947, signal 560050/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 18997, signal 560457/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 19047, signal 560774/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 19097, signal 561134/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 19147, signal 561521/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 19197, signal 562162/713310 (executing program) 2021/07/25 08:49:47 fetching corpus: 19247, signal 562562/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19297, signal 562937/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19347, signal 563402/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19397, signal 563727/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19447, signal 563966/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19497, signal 564308/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19547, signal 564690/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19597, signal 565009/713310 (executing program) 2021/07/25 08:49:48 fetching corpus: 19647, signal 565417/713310 (executing program) 2021/07/25 08:49:49 fetching corpus: 19697, signal 565872/713310 (executing program) 2021/07/25 08:49:49 fetching corpus: 19747, signal 566232/713310 (executing program) 2021/07/25 08:49:49 fetching corpus: 19797, signal 566676/713310 (executing program) 2021/07/25 08:49:49 fetching corpus: 19847, signal 567020/713311 (executing program) 2021/07/25 08:49:49 fetching corpus: 19897, signal 567414/713313 (executing program) 2021/07/25 08:49:49 fetching corpus: 19947, signal 568100/713314 (executing program) 2021/07/25 08:49:49 fetching corpus: 19997, signal 568438/713314 (executing program) 2021/07/25 08:49:49 fetching corpus: 20047, signal 568703/713314 (executing program) 2021/07/25 08:49:50 fetching corpus: 20097, signal 569020/713314 (executing program) 2021/07/25 08:49:50 fetching corpus: 20147, signal 569326/713314 (executing program) 2021/07/25 08:49:50 fetching corpus: 20197, signal 569581/713314 (executing program) 2021/07/25 08:49:50 fetching corpus: 20247, signal 570026/713314 (executing program) 2021/07/25 08:49:50 fetching corpus: 20297, signal 570420/713316 (executing program) 2021/07/25 08:49:50 fetching corpus: 20347, signal 570967/713316 (executing program) 2021/07/25 08:49:50 fetching corpus: 20397, signal 571329/713316 (executing program) 2021/07/25 08:49:51 fetching corpus: 20447, signal 571698/713316 (executing program) 2021/07/25 08:49:51 fetching corpus: 20497, signal 572154/713316 (executing program) 2021/07/25 08:49:51 fetching corpus: 20547, signal 572384/713316 (executing program) 2021/07/25 08:49:51 fetching corpus: 20597, signal 572667/713316 (executing program) 2021/07/25 08:49:51 fetching corpus: 20647, signal 573184/713317 (executing program) 2021/07/25 08:49:51 fetching corpus: 20697, signal 573564/713318 (executing program) 2021/07/25 08:49:51 fetching corpus: 20747, signal 574007/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 20797, signal 574433/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 20847, signal 574743/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 20897, signal 575535/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 20947, signal 575922/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 20997, signal 576399/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 21047, signal 576726/713318 (executing program) 2021/07/25 08:49:52 fetching corpus: 21097, signal 577081/713318 (executing program) 2021/07/25 08:49:53 fetching corpus: 21147, signal 577522/713318 (executing program) 2021/07/25 08:49:53 fetching corpus: 21197, signal 577883/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21247, signal 578222/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21297, signal 578662/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21347, signal 579137/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21397, signal 579395/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21447, signal 579967/713325 (executing program) 2021/07/25 08:49:53 fetching corpus: 21497, signal 580225/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21547, signal 580440/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21597, signal 580734/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21647, signal 581272/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21697, signal 581623/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21747, signal 582087/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21797, signal 582588/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21847, signal 582801/713325 (executing program) 2021/07/25 08:49:54 fetching corpus: 21897, signal 583029/713325 (executing program) 2021/07/25 08:49:55 fetching corpus: 21947, signal 583308/713325 (executing program) 2021/07/25 08:49:55 fetching corpus: 21997, signal 583649/713325 (executing program) [ 132.434011][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.440381][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/25 08:49:55 fetching corpus: 22047, signal 583925/713325 (executing program) 2021/07/25 08:49:55 fetching corpus: 22097, signal 584298/713325 (executing program) 2021/07/25 08:49:55 fetching corpus: 22147, signal 584679/713325 (executing program) 2021/07/25 08:49:55 fetching corpus: 22197, signal 584920/713325 (executing program) 2021/07/25 08:49:56 fetching corpus: 22247, signal 585273/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22297, signal 585796/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22347, signal 586151/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22397, signal 586745/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22447, signal 587245/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22497, signal 587590/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22547, signal 587968/713343 (executing program) 2021/07/25 08:49:56 fetching corpus: 22597, signal 588176/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22647, signal 588537/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22697, signal 588792/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22747, signal 589070/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22797, signal 589603/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22847, signal 589822/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22897, signal 590197/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22947, signal 590708/713344 (executing program) 2021/07/25 08:49:57 fetching corpus: 22997, signal 591135/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23047, signal 591645/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23097, signal 591979/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23146, signal 592339/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23196, signal 592631/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23246, signal 593114/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23296, signal 593552/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23346, signal 593798/713344 (executing program) 2021/07/25 08:49:58 fetching corpus: 23396, signal 593963/713344 (executing program) 2021/07/25 08:49:59 fetching corpus: 23446, signal 594166/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23496, signal 594492/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23546, signal 594823/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23596, signal 595109/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23646, signal 595364/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23696, signal 595580/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23746, signal 595864/713354 (executing program) 2021/07/25 08:49:59 fetching corpus: 23796, signal 596201/713354 (executing program) 2021/07/25 08:50:00 fetching corpus: 23846, signal 596664/713354 (executing program) 2021/07/25 08:50:00 fetching corpus: 23896, signal 597046/713354 (executing program) 2021/07/25 08:50:00 fetching corpus: 23946, signal 597359/713355 (executing program) 2021/07/25 08:50:00 fetching corpus: 23996, signal 597705/713355 (executing program) 2021/07/25 08:50:00 fetching corpus: 24046, signal 598026/713355 (executing program) 2021/07/25 08:50:00 fetching corpus: 24096, signal 598351/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24146, signal 598712/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24196, signal 598967/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24245, signal 599423/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24295, signal 599704/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24345, signal 600028/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24395, signal 600352/713355 (executing program) 2021/07/25 08:50:01 fetching corpus: 24445, signal 600743/713360 (executing program) 2021/07/25 08:50:01 fetching corpus: 24495, signal 600965/713360 (executing program) 2021/07/25 08:50:02 fetching corpus: 24545, signal 601298/713360 (executing program) 2021/07/25 08:50:02 fetching corpus: 24595, signal 601542/713372 (executing program) 2021/07/25 08:50:02 fetching corpus: 24645, signal 601760/713372 (executing program) 2021/07/25 08:50:02 fetching corpus: 24695, signal 602091/713372 (executing program) 2021/07/25 08:50:02 fetching corpus: 24745, signal 602433/713372 (executing program) 2021/07/25 08:50:02 fetching corpus: 24795, signal 602740/713375 (executing program) 2021/07/25 08:50:02 fetching corpus: 24845, signal 603005/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 24895, signal 603236/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 24945, signal 603615/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 24995, signal 603891/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 25045, signal 604228/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 25095, signal 604535/713375 (executing program) 2021/07/25 08:50:03 fetching corpus: 25145, signal 604864/713376 (executing program) 2021/07/25 08:50:03 fetching corpus: 25195, signal 605274/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25245, signal 605967/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25295, signal 606242/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25345, signal 606563/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25395, signal 606869/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25445, signal 607172/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25495, signal 607547/713378 (executing program) 2021/07/25 08:50:04 fetching corpus: 25545, signal 607920/713378 (executing program) 2021/07/25 08:50:05 fetching corpus: 25595, signal 608126/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25645, signal 608471/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25695, signal 608735/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25745, signal 609084/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25795, signal 609459/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25845, signal 609841/713384 (executing program) 2021/07/25 08:50:05 fetching corpus: 25895, signal 610335/713388 (executing program) 2021/07/25 08:50:06 fetching corpus: 25945, signal 610811/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 25995, signal 611027/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26045, signal 611272/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26095, signal 611521/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26145, signal 611816/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26195, signal 612035/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26245, signal 612255/713405 (executing program) 2021/07/25 08:50:06 fetching corpus: 26295, signal 612500/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26345, signal 612733/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26395, signal 612969/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26445, signal 613162/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26495, signal 613629/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26545, signal 613865/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26595, signal 614158/713405 (executing program) 2021/07/25 08:50:07 fetching corpus: 26645, signal 614638/713405 (executing program) 2021/07/25 08:50:08 fetching corpus: 26695, signal 615004/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26745, signal 615356/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26795, signal 615644/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26845, signal 616079/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26895, signal 616415/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26945, signal 616657/713410 (executing program) 2021/07/25 08:50:08 fetching corpus: 26994, signal 616844/713410 (executing program) 2021/07/25 08:50:09 fetching corpus: 27044, signal 617157/713410 (executing program) 2021/07/25 08:50:09 fetching corpus: 27094, signal 617496/713411 (executing program) 2021/07/25 08:50:09 fetching corpus: 27144, signal 617727/713411 (executing program) 2021/07/25 08:50:09 fetching corpus: 27194, signal 618059/713411 (executing program) 2021/07/25 08:50:09 fetching corpus: 27244, signal 618315/713411 (executing program) 2021/07/25 08:50:09 fetching corpus: 27294, signal 618681/713411 (executing program) 2021/07/25 08:50:09 fetching corpus: 27344, signal 618926/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27394, signal 619091/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27444, signal 619429/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27494, signal 619734/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27544, signal 620004/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27594, signal 620250/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27644, signal 620574/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27694, signal 620760/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27744, signal 621031/713411 (executing program) 2021/07/25 08:50:10 fetching corpus: 27794, signal 621267/713411 (executing program) 2021/07/25 08:50:11 fetching corpus: 27844, signal 621494/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 27894, signal 621705/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 27944, signal 622056/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 27994, signal 622303/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 28044, signal 622705/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 28094, signal 623074/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 28144, signal 623383/713414 (executing program) 2021/07/25 08:50:11 fetching corpus: 28194, signal 623676/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28244, signal 624118/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28294, signal 624529/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28344, signal 624892/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28394, signal 625217/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28444, signal 625476/713414 (executing program) 2021/07/25 08:50:12 fetching corpus: 28494, signal 625660/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28544, signal 625968/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28594, signal 626435/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28644, signal 626655/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28694, signal 626887/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28744, signal 627088/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28794, signal 627384/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28844, signal 627581/713414 (executing program) 2021/07/25 08:50:13 fetching corpus: 28894, signal 627886/713414 (executing program) 2021/07/25 08:50:14 fetching corpus: 28944, signal 628135/713418 (executing program) 2021/07/25 08:50:14 fetching corpus: 28994, signal 628387/713418 (executing program) 2021/07/25 08:50:14 fetching corpus: 29044, signal 628651/713418 (executing program) 2021/07/25 08:50:14 fetching corpus: 29094, signal 628869/713418 (executing program) 2021/07/25 08:50:14 fetching corpus: 29144, signal 629099/713418 (executing program) 2021/07/25 08:50:14 fetching corpus: 29194, signal 629421/713420 (executing program) 2021/07/25 08:50:14 fetching corpus: 29244, signal 629624/713420 (executing program) 2021/07/25 08:50:14 fetching corpus: 29294, signal 630178/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29344, signal 630558/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29394, signal 630726/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29444, signal 631031/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29494, signal 631298/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29544, signal 631579/713420 (executing program) 2021/07/25 08:50:15 fetching corpus: 29594, signal 631794/713422 (executing program) 2021/07/25 08:50:15 fetching corpus: 29644, signal 632129/713422 (executing program) 2021/07/25 08:50:15 fetching corpus: 29694, signal 632364/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29744, signal 632614/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29794, signal 632844/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29844, signal 633026/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29894, signal 633266/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29944, signal 633522/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 29994, signal 633760/713422 (executing program) 2021/07/25 08:50:16 fetching corpus: 30044, signal 633986/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30094, signal 634276/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30144, signal 634523/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30194, signal 634801/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30244, signal 635087/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30294, signal 635391/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30344, signal 635633/713422 (executing program) 2021/07/25 08:50:17 fetching corpus: 30394, signal 635958/713422 (executing program) 2021/07/25 08:50:18 fetching corpus: 30443, signal 636183/713423 (executing program) 2021/07/25 08:50:18 fetching corpus: 30493, signal 636473/713423 (executing program) 2021/07/25 08:50:18 fetching corpus: 30543, signal 636711/713423 (executing program) 2021/07/25 08:50:18 fetching corpus: 30593, signal 636993/713424 (executing program) 2021/07/25 08:50:18 fetching corpus: 30643, signal 637527/713424 (executing program) 2021/07/25 08:50:18 fetching corpus: 30693, signal 637747/713424 (executing program) 2021/07/25 08:50:18 fetching corpus: 30743, signal 637925/713424 (executing program) 2021/07/25 08:50:18 fetching corpus: 30793, signal 638215/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 30843, signal 638557/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 30893, signal 638794/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 30943, signal 639050/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 30993, signal 639317/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 31043, signal 639756/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 31093, signal 640110/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 31143, signal 640364/713424 (executing program) 2021/07/25 08:50:19 fetching corpus: 31193, signal 640624/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31243, signal 640826/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31293, signal 641085/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31343, signal 641354/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31393, signal 641657/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31443, signal 641819/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31493, signal 642072/713424 (executing program) 2021/07/25 08:50:20 fetching corpus: 31543, signal 642276/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31593, signal 642504/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31643, signal 642806/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31693, signal 642995/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31743, signal 643169/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31793, signal 643326/713424 (executing program) 2021/07/25 08:50:21 fetching corpus: 31843, signal 643645/713424 (executing program) 2021/07/25 08:50:22 fetching corpus: 31893, signal 643920/713424 (executing program) 2021/07/25 08:50:22 fetching corpus: 31943, signal 644477/713424 (executing program) 2021/07/25 08:50:22 fetching corpus: 31993, signal 644715/713424 (executing program) 2021/07/25 08:50:22 fetching corpus: 32021, signal 644873/713450 (executing program) 2021/07/25 08:50:22 fetching corpus: 32021, signal 644873/713450 (executing program) 2021/07/25 08:50:23 starting 6 fuzzer processes 08:50:24 executing program 0: socketpair(0x9, 0xb, 0xfff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000001700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000016c0)={&(0x7f0000000280)={0x140c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_FEATURES_WANTED={0x13e4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_MASK={0xfd, 0x5, "04d69b52d26b4a365349cf4c4f3a81f73196fa05c099e1dcdfb5b795839d25284abba2b79c84b28da75f763b834b25fe8dbeb873495fdf43a1dfeca028d67b12876336df96359e4a4106a1b36acfca2822718421bc6fd3ac5abb2255f5968fa7fd17d0c2d95878221f5dcbbfcc93043c15f8fd946f48bc5b46083e0e0213e6378f27464819f60be462afb118d4bfcc9af04c2e961e8f7d12e5c17e9bc87fee7b863bc3350af6a7ee4fdb7d18d16850eb4d95b7b45d6442ffef977546487f2d63f1400068bf14c22bf772285df5ac0852aea1268fbc1c27aefb9f6e5ab92b7de2fb9c17534d0575bb022ef38239aadda2283593f4e117eaec56"}, @ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x40}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@#^!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe75}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}.@(/&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x3a, 0x4, "20d8fa3bd8295635142a817ac9e8eb871190d8b845bcbf24397da60941408279f0a72ee217930713726970694d92f5d04820de450b96"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!*{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xc8\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[/%\x1c\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe656}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\,^+!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ff}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '/}^\\]%!**:)/#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'h,$\xd5\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '\\,:)\\-.(-}:\\*]%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdc}]}]}, @ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "f4d2df1c7199b1b7119eb43c592424d8101dd5b973903f11ba7f229d7aa7f56aa1615dad45a6cd8628acdd5f2a2934dd788f58848c39c5426e62e8742edad571104946006ed66a1133a2338cb8283ccd606f145dcf61250066b999c3d6f9c8cefe9760a1245f3aaad8922fccf0c62987239e626bf41611179d22213975edea1023d8631ccafcb40a165fab92dccdf0ac068478bf8486ef01e5e3ebacaefbe083ff66b1c799f6f139be"}]}, @ETHTOOL_A_FEATURES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x140c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040005) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001a00), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001a80)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000001c00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0xcc, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001c80), r1) recvmsg(r0, &(0x7f0000002f80)={&(0x7f0000001cc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000001d40)=""/204, 0xcc}, {&(0x7f0000001e40)=""/4096, 0x1000}], 0x2, &(0x7f0000002e80)=""/198, 0xc6}, 0x10000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000004240)={'sit0\x00', &(0x7f00000041c0)={'syztnl0\x00', r6, 0x4, 0x9, 0x0, 0x4, 0xa, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x80, 0x7, 0x3, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000004280)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000004400)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000043c0)={&(0x7f00000042c0)={0xfc, r7, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x4}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xb49bdc3f1a7fdcb4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x44840}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000004440)={r0}) sendfile(r11, r1, 0x0, 0xfffffffffffffffa) recvmsg$kcm(r11, &(0x7f0000004780)={&(0x7f0000004480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000004700)=[{&(0x7f0000004500)=""/83, 0x53}, {&(0x7f0000004580)=""/123, 0x7b}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/189, 0xbd}], 0x4, &(0x7f0000004740)}, 0x0) r12 = accept4(r11, &(0x7f0000009780)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000009800)=0x80, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000009980)={'gretap0\x00', &(0x7f00000098c0)={'ip_vti0\x00', r3, 0x8, 0x8ae885b73e17226e, 0x5, 0x6d2, {{0x28, 0x4, 0x1, 0x7, 0xa0, 0x68, 0x0, 0x2, 0x2f, 0x0, @local, @private=0xa010102, {[@ssrr={0x89, 0x7, 0x49, [@dev={0xac, 0x14, 0x14, 0x34}]}, @timestamp_prespec={0x44, 0x4c, 0x9, 0x3, 0x7, [{@local, 0x7}, {@multicast1, 0x6}, {@loopback, 0x1}, {@rand_addr=0x64010100, 0x5}, {@rand_addr=0x64010102, 0x1}, {@multicast2, 0x40}, {@loopback, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@local, 0x400}]}, @noop, @ra={0x94, 0x4}, @rr={0x7, 0x1f, 0x9a, [@multicast2, @empty, @dev={0xac, 0x14, 0x14, 0x13}, @remote, @private=0xa010102, @empty, @loopback]}, @lsrr={0x83, 0x13, 0x51, [@private=0xa010101, @multicast1, @multicast1, @empty]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r11, 0x89f3, &(0x7f0000009a40)={'syztnl2\x00', &(0x7f00000099c0)={'syztnl2\x00', r6, 0x0, 0x4, 0x7, 0xffffffff, 0x1, @dev={0xfe, 0x80, '\x00', 0x35}, @loopback, 0x20, 0x7, 0x5}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r12, &(0x7f0000009c80)={&(0x7f0000009840)={0x10, 0x0, 0x0, 0x216a74ab049ed6b5}, 0xc, &(0x7f0000009c40)={&(0x7f0000009a80)={0x1c0, r7, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4004}, 0x8010) 08:50:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="3bf21457110f1a017cbb6298d3d697af16adffa858bd99ae0e814a2aa91c46dc304617bd997685174025fd1238a768f18c8c865794bca5da84a331188988634c6539c5c989914354d9dddfbc2d5b83cf2c133483903c51ea8cf73a1ed4870d7e7c59d5aab7c0fc9ec4e6c67d2559bb48ce383c1d165c9e4d514630ea8119e9f5116f83047edf59a9b3eaedf2d20acf55d8a0929f659dcc062b61ed2551d5e1d43ce71554609cd9cd48a3b8621478e40f2816046244854a0ba9e47199", 0xbc}], 0x1, 0x1) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_getaddr={0x54, 0x16, 0x200, 0x70bd2a, 0x25dfdbfc, {0x2, 0x1f, 0x24, 0xc8}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8, 0x3, 0x2}}, @IFA_LABEL={0x14, 0x3, 'vxcan1\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x3, 0x400, 0x5, 0x8001}}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x404c000) sendmsg$can_bcm(r1, &(0x7f0000000380)={&(0x7f0000000280), 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x3f, {}, {}, {0x2, 0x1}, 0x1, @can={{0x1, 0x0, 0x1, 0x1}, 0x2, 0x3, 0x0, 0x0, "03c00f29786bdd34"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f00000003c0)={0x1, 0x3, 0x10}) recvmsg(r1, &(0x7f0000000b80)={&(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/22, 0x16}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/184, 0xb8}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/51, 0x33}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/207, 0xcf}], 0x7, &(0x7f0000000a80)=""/211, 0xd3}, 0x40000000) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000c40)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x29, 0x4f, 0x9, 0x0, 0x10, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x10, 0x5, 0x2}}) clock_gettime(0x0, &(0x7f0000000cc0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x1d, r3}, 0x10, &(0x7f0000000d80)={&(0x7f0000000d00)={0x3, 0xcb0, 0x80000000, {0x0, 0x2710}, {r4, r5/1000+10000}, {0x0, 0x1, 0x1}, 0x1, @can={{0x3, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "0cc00effe3f58407"}}, 0x48}, 0x1, 0x0, 0x0, 0x801}, 0x40800) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000e40)=@req={0x28, &(0x7f0000000e00)={'ip6erspan0\x00', @ifru_flags}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001000)={0xac6b1ff054be0a4d, 0x9, &(0x7f0000000ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x685}, [@alu={0x4, 0x0, 0xb, 0x2c9c04e24e7a2a2c, 0x7, 0x6, 0x1}, @exit, @alu={0x4, 0x1, 0xd, 0x0, 0x0, 0x8, 0xfffffffffffffffc}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @alu={0x7, 0x1, 0xa, 0x6, 0xa, 0xfffffffffffffffe, 0x8}]}, &(0x7f0000000f40)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000f80)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000fc0)={0x5, 0xd, 0xbab2, 0x1000}, 0x10, 0xffffffffffffffff, r0}, 0x78) splice(r1, &(0x7f0000000e80)=0x1ff, r6, &(0x7f0000001080)=0x8, 0x8, 0x9) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000010c0)='veth1_to_bond\x00') r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001140)=0x14) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000001180)={0x42, 0x0, 0x3}, 0x10) write(0xffffffffffffffff, &(0x7f00000011c0)="01760e0a55c2b227eb680f5b4c307499c189adaa6f87bea343fdc1e0615031202ce22e2642eb2ae14568dbe9ba819bf582c58ccef1f66c441ada8d40dec1b0bac0ddf998135a48990ba2a2b0cfdf38740ca14d839ef0b0eb29e4eeeb105d56ff6c9f8337f45a43829508295482fb9167366a5c9cfb6703d827ac2fcd5387747aa5e9fb04bf17106100", 0x89) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000001480)=0x0, &(0x7f00000014c0)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x1, 0x4, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f00000012c0)='syzkaller\x00', 0x9, 0xe9, &(0x7f0000001300)=""/233, 0x41000, 0xa, '\x00', r8, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001580)={0x4, 0x9, 0x1, 0x6}, 0x10, 0xffffffffffffffff, r6}, 0x78) 08:50:24 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x1, 0x1}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x4, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x24000080) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002800)={r2, 0x0, 0x80, 0x1}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x40}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002980), r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x30, r5, 0x800, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x3f, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000002a80)={0x42, 0x3, 0x2}, 0x10) recvfrom(r0, &(0x7f0000002ac0)=""/112, 0x70, 0x0, &(0x7f0000002b40)=@phonet={0x23, 0x0, 0x9, 0x3f}, 0x80) r6 = accept4(r4, &(0x7f0000003040)=@rc, &(0x7f00000030c0)=0x80, 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x34, r3, 0x400, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x80000000, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}}, 0x4004000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003200), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003280), r4) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000034c0)={&(0x7f00000032c0)={0x1c8, r7, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfa97}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff115}]}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "10edac73870d0165ebfe6cf1dfc8603c9df59fb300"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "78c82d43c8ce3139b3d99352e92e08888448bca14e37a882bf67f363ccd08803e69f73"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "1059bbe8d3e3a6b53c79c8cad950c385abc23026681af0894a"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f029834971fee8dec73bef201623347e2fdcaecfba26cff7ef"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18ccfe5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000003640)={&(0x7f0000003540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003600)={&(0x7f00000035c0)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000840) 08:50:24 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x108, 0x7b, 0xf8, 0x3d7, 0x238, 0xfff, 0x12, 0x200000}, "f9259c328f3f781e57a078939ed2c6f51b53c0d220020062f7b11038baced79dc4cd9c4ccbc174847935b6f42b1147aa42dbc17d5f6548e683da974b9833dbf63f73d22307ebd6"}, 0x67) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000000c0)={0x1, 0x401, @status={[0xd0a7, 0x0, 0x1, 0xfffffffffffffffd, 0x57e, 0x80000000]}, [0x2, 0x7fffffff, 0x4, 0x800, 0x8, 0xfff, 0x9, 0x4, 0x2, 0x90a, 0x4, 0x3, 0x5, 0x3be56f9, 0x2, 0x7, 0x1, 0x7, 0x2, 0xd9, 0x9169, 0x10001, 0xa75, 0x1, 0x0, 0x4, 0x1ff, 0x600, 0x5, 0xa656, 0x8, 0x7ff, 0xffffffff00000001, 0x5, 0x0, 0x10001, 0xb38, 0x3, 0x7, 0x5, 0xd2cd, 0x33, 0x10000, 0x100, 0x1f, 0x8, 0x5, 0xfffffffffffffffe, 0x3ff, 0xfffffffffffffe01, 0x9, 0xfffffffffffffffa, 0x1, 0x5d6f, 0xffffffffffffffe0, 0xffffffffffff0001, 0x0, 0x0, 0x1, 0x19, 0x8, 0x5, 0x90b, 0x9]}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) splice(r1, &(0x7f0000000b00)=0x10000, r0, &(0x7f0000000b40)=0xe02, 0x11, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000001000)={0xa, 0x4e21, 0xa62, @empty}, 0x1c) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r3, r4, &(0x7f0000001040)=0x8, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000001080)={r0}, 0x8) r5 = accept(r2, &(0x7f00000010c0)=@ieee802154={0x24, @short}, &(0x7f0000001140)=0x80) connect$inet6(r5, &(0x7f0000001180)={0xa, 0x4e24, 0x7, @mcast1, 0x7}, 0x1c) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) writev(r6, &(0x7f0000001680)=[{&(0x7f00000011c0)="6cf3cf2c2fd5811c9f3fe8190eb70b16d90ee99f5c7f503b613a51", 0x1b}, {&(0x7f0000001200)="0b3d607e6ff1c0d1525cf89ee649a56e1b79590be2240fc84a07e1be96c45f3894202f0d5eeed740cc5c436fd777120ea47650cd57293563615f05eda64eb374217847cce3ca15bc63020101a808f9d7795c2e64eafefc162cdb59a864b29c220f8b303ea55d86493f632a2a8ea47984c196b446172ce5f7f56b191783d8a3b5f32197af773cb684cf5e3ff799a02418bb4ae62c96ddd9baebd7829a246f7be39366075fc6a9c7836f32215005dbc03302887bb8a39453817b9d109cd7fac4bfb8afd9ba3dc2b621e925ec4d115c93242f764d2d1ebd4d6c8ba5fdac", 0xdc}, {&(0x7f0000001300)="f75c5f84ea5b2d8d8d4636ab72946cbd1bee0d0ea68a2e840345808e8ef2cb13ce178cc34030aaefcf832f7b55acf56c9637de8bc02b8a7c7e0ce415afc75e28cbc891c59c004c9936d24b7dce7051a43b", 0x51}, {&(0x7f0000001380)="54515d59a47c81145c2fd2a227963d33dd8369189ccaf14cb5fdfa6d185373e08f4ba753dcc70a38306f4b75f3dd8f7300ea4ebea6d56ebbca65ab29d89acb7bd864c3e9c07b2c0a8c5daced8c4a3d8b1676385d7124095217bbf8d7d562c742714e99203abde0b8c8f2f0775feb9106b8caf0b2e2b19587195a59855bd418b036ae457864d2a7af15aaea550a7a9dd2cc65d480a2de8ecf7796432bf61ef568d8095930e0c13a5299d3596554a492946a051a1b8bec066a583849199cfbe02e54c6229708828aea22cb65", 0xcb}, {&(0x7f0000001480)="6be132706106fb2f56f7931d777502abcbcd44c7556ba13b371ff403ec71a6095f4e25ea9a188cb67d2cc391001db134feca8f3e5b00f5e0b6e3405356e87b579fa99a808032dac01bc1", 0x4a}, {&(0x7f0000001500)="8aae3d704b1c7ddfe969d82b2c9e84e5d77955b4f150810b79a638c0a91f7914ba906d369a5525fa1708adb62c518ec4e4bdf8cad8dac73c04b61dbf9b", 0x3d}, {&(0x7f0000001540)="ba91039b0be240ac9bbed02af6f9666e6cf94ea994263b6356843cbee261d0ebc7f0bc1af6f0b7c606debd0b3decccf77b95e605565693348eb7c8fdd23eba236e17a02ee4e9f84bcc750df8a5524f3af81f18b5a4df15bfde003e0032eb3af872219f8bbe2a47dfd507626ea08ec8", 0x6f}, {&(0x7f00000015c0)="020240f5fd8ea6063aa3daf0fd8c9911c5c62484c7c4e2829840f2cf8ee1362eb285850a067d7655c6278430509710a01d568d6ce23706a431b429138ae3f87a10b9e926bdcbe8462b8c2878ad1171d688654634c90584785a4faab3c8890ca13a01b07cc76caf6c985380d893f17c0e57e0741ddafe8a858a4e70707da2e0832232d29ba2bf30e9542b859da333ff1772c41e2a3721e18038311bcab4a69650cf36788e4c594966b01ddff4f3", 0xad}], 0x8) writev(r0, &(0x7f0000001980)=[{&(0x7f0000001700)="8f75ef51ad45dfa5802f1be03e766ddb4c78d5a298f5cf166062debb197d", 0x1e}, {&(0x7f0000001740)="d2892feaa7b0b9542b455b2156bdf17e6010604b27105ae75a26f37936f99be1f7c824dcb1585db3a544891af9c1869de987fbe84d0e01c5b339ee3a76f279aeeab984da539613af979289584766c11168b78912bad854231a5d8e64375e388f18c15889b6ebb433b1c19286fec2f2ab9b0d625ca37ff35b3f0daf4954d36bd116aef4debd4ebb416a97b695d000b3cf52e3c72b3d8bb86c074577d1330deaa4b74884c40597866ea6065eb7f38a4103b61102719b531481ecc211f6a2b511a0376cd8f38bae56b61c5e9fab6afba29cf92e91083e54d3c01b53f56e35c22191dcbb64", 0xe3}, {&(0x7f0000001840)="dc745e7fbaeb463679df3894696667d54cdb1b8540db557f1b9279ca64677cb2c7e0393ca6f81d3312c97fb48d9ea539b454600e8507bd158e1b755976cfb8205f047b806256cfba365ac35999", 0x4d}, {&(0x7f00000018c0)="1478a995fb5020d87e91dbd654f263e3f5071c09cd23c92ebb76802974a8486b364293818bd525bd74b9b6ba07c40ad9f00ac8f9724e42379d39c204fb50fcd88a3ff2db08715b0625604b2ad515885182f69b340b3def5b0e0fab06ac8077ce148166ee5f7a785399f4c22272a9616b3d3df2124cf54888d31229e8981bd5a6b5ddfc12e995be98bcf62dc99be6691564cd6a137fdcdfe9e09dc8b01aea646137", 0xa1}], 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f00000019c0)={0x8, 'netdevsim0\x00', {'caif0\x00'}, 0x905}) 08:50:25 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x81) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x2}) r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x10000000}) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0xfffffffa, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x100}, 0x1c) r1 = epoll_create1(0x80000) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)={0x20002014}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='alloc_extent_state\x00', r0}, 0x10) r4 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r5 = accept$alg(r0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r2, 0x500}, {r3, 0x1}, {r4, 0x4323}, {r2, 0x8025}, {r1, 0x4}, {r0, 0x20}, {r5, 0x2}, {r1, 0x1e41}, {r2, 0x14c}], 0x9, 0x327) bind$rose(0xffffffffffffffff, &(0x7f00000002c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x1c) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000300)={0x1, 0x4}) sendto$inet6(r0, &(0x7f0000000340)="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", 0x1000, 0x0, &(0x7f0000001340)={0xa, 0x4e20, 0x401, @private1, 0x77c}, 0x1c) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000036c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003700)={0x0, 0x0, 0x0}, &(0x7f0000003740)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000003780)=0x0) sendmsg$unix(r6, &(0x7f0000003b80)={&(0x7f00000013c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="cf78093e9a00be20edc1", 0xa}, {&(0x7f0000003480)="90ed9cdb6e1da4dc3377e28af49c3bb4121f4dc007ec0690700ed97196d08cd4b77543a41791bf650f228fb7f085b601f5ab9247ab749afdddcf9349048435ad276803f7d6724b60e7e52d15b537c75aee003b7901c6d4a3a01a72e2ce6f4d6cca9419f5be56", 0x66}, {&(0x7f0000003500)="f9eab38f471114d76c9e5fef271354a4cdba8a5e14a3e21a4d063aafb6042374cf125f2725eda885379c15c52e43b4ce831452ab3045b2774f8168bb8ede82c7433135ef47c3e7ee3f9b5873c1218a78711282da70a9c23ac8588af59977a5a867c02fe5162c17ddd11e10a3c76203f8e2e2323ca57da7b0005213d6c4c3096042501689dab2d4b3f2ee7ce0f31d684989653a700856a2f889da536e5343876bf06bcf13d74d8a519ca5547bcda92c809ec1409ee683e8e147d97204d4e1d88a71f9119a1813a96a0ec0f279c15f930042e1200cd7ec5c326bf43a9ad01dbe9c8a0b4af309abc6b7ef4f606807e6", 0xee}, {&(0x7f0000003600)="bc46a8fc126c0cb3", 0x8}], 0x6, &(0x7f0000003a80)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r9, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x24000041}, 0x200600d0) 08:50:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r1, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="13978e62ac4ebcddf78065a63240be56985db1f078e3676b84a617059874da410751226bb5c9de3be54dc51e3d5ad7c40ddc7866bfd9cb854e3c6271da72588a429c324a5703d370b900d7ac4425764064697bac6a3481da3f1fc66457eb441fccb04cd14812bda701ebeedf03b375aa2e82bf1e625f886b9732f862fedc6b7070a33f7d1bd04cdb15a1c2e814ff0dc616c07807d1c27e057781f937eeb0c26f378c3c780ee28ca6bf9e718bde9720f7d5c2c5a0a4243e0c425bc47d5f40a12c40d3ed66d8a8a548d8b2acd15b28c3f38dbd4e2d44148413", 0xd8}, {&(0x7f0000000140)="25e18787ea33b5168dc48121e4e82f8011a8fbf9096d777b556eefe7d214363d39ef8ee2b034283650fb8e6e1d38de6df517e3270ba7ae2fdac2aae726447fdf25e82e4e95052e3d58cf88d5d2", 0x4d}, {&(0x7f00000001c0)="ea86f612180798e4061e96ee8cac2797db084f4329f6d818cf220bad", 0x1c}, {&(0x7f0000000200)="47d94f48fe62e5ab9baab733f1e1ce84857764f5c873dc5c7fbe7a8a9c0f2e1f9f349d70784558e598bfc3ee0404d6f12490a3af02189f6ed8619d4b7dd3a7d5", 0x40}, {&(0x7f0000000240)="9325ec53a42ffadc5713a06582dd0c83edff8af0f7d7570fabdfaf1409b96d012872efb41b147124ed02908f2d5eb4d3ffd0f72b63cb9de6b7e76ec580761acc30503e02f6f61479c3dfe159598632b5e6b0e27eeae7d95827788e1a3671933e36047a3c058756c949151909a837e5130f717085c6d0ac6e652d6024fde98c71eee257953cf06cf1e57ba2d87df026848de95f89f8fa14b68ae64e26f40516741e0f2c74876a903e0d38e531e573209e40d6b22ac8b26af4a6258cac448aaae67cffd5799cae8758003e0e8e510716113a2011f9740e47f97310e861342bb8b7234c60d18d4df8a2e1f621", 0xeb}, {&(0x7f0000000340)="38a878b180967a504d89a12ae9519b1061eb7a730ff417d5973b68d1cc0f094640ef441d68", 0x25}, {&(0x7f0000000380)="87fdafc7cda13c2e2131fa2e64f36ca4418b91861ecfda6e115845483ea001ec5d83e295047b7d0d626848a9ff79ea812efd6e227ea1bee374f738a0c0e1427412e4c59ff4821b419a32c2adc6a2f7f1b99bd72df00f146e604400a53b06787d963955efd4b87a34167d340646324a6675d1ac7270bbe97a48cd131a222b82a3c814962d5355844f4b4f4880771dd7253f293a9d7827731ae69dfc0843e28b152f1260f22014b1f71b1c9749432aa61d2059dc793ac2e97d7938c82c33feb0eda915c71d77ecfb461ff93946c8c0284ed1f2e1995568415a13e706b8518f0ee51c8077b4b5ebd330ab2ebb91b9197b", 0xef}], 0x7, &(0x7f0000000500)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x30, 0x1, 0x2, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x800}]}, @ssrr={0x89, 0xb, 0xc5, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xc000}}, @ip_retopts={{0x98, 0x0, 0x7, {[@generic={0x44, 0xf, "cf081d24f465113c5069f86604"}, @timestamp_prespec={0x44, 0x3c, 0x39, 0x3, 0x7, [{@multicast2, 0x80}, {@local, 0x7ff}, {@multicast2, 0x100}, {@private=0xa010101, 0x10000}, {@rand_addr=0x64010101, 0x700000}, {@local, 0x59}, {@multicast1, 0x80000001}]}, @timestamp_addr={0x44, 0xc, 0x6d, 0x1, 0xb, [{@local}]}, @ssrr={0x89, 0xb, 0x64, [@private=0xa010101, @remote]}, @ssrr={0x89, 0x13, 0xd8, [@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @generic={0x88, 0x11, "2429b85de59b5ff3ceec046dbc81cb"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1c}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5d}}], 0x120}}, {{&(0x7f0000000640)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000680)}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @rand_addr=0x64010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8e}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x50}}, {{&(0x7f0000000780)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000c40)=[{&(0x7f00000007c0)="01f92b857a55", 0x6}, {&(0x7f0000000800)="87874b4852d39a472a132585ae7b5498390030c50841a58258beb6963f0a62bbda91ea99561b68dadab5d1f5915b43786e84194061fb10799850bf4da51d2c2ce6bb4f36bcf5d4a7fb7f19de325f8e347be22be8fba2ee76e9c6dfc6cdf652bd4c559492d8cb1dfa4b59c2dc7dbdc6001c3368fc3376fe63143e31d33b1a716f2338f7f7f887b2f44202833d4b4313b73275bde4be7a442872132d5ab5a6e7fa663ff95156336454f5ca3a3a14b9ee29b2851bd97297927a1066364898629eec3f528f45c7c39715cb25c2e203cef540aa071559e3e14534672d1771bfc8c5f35e0cb4203f342590c7", 0xe9}, {&(0x7f0000000900)="e94d7e29ec44b477352a2a10d57115eb6b9d9ce46bc2804b82217d1fb127d0f06262483b8c6fdef854aab631cf17ba2999d2adfb532890c6172ff53899522cc157b335808802339ed8c42a735bac407119ca1cf3c4f66b8536010ac18a02b108bbf7694ba662fd198ac330a3af19a40e43439cdf9d7349305f5ccab3fe1c137c8447455322c7dcd68ca14d8d83014a1d3399a768845819e7ff4aa50578626a647e3903bd9cdb532fe82b8bf96d6053a0576dda30", 0xb4}, {&(0x7f00000009c0)="44919a324859723e2cbcba5665620808b001f03abc71974180837e9ccca2daff17a2be2e9da59d6f055393b42a72c68f2d7c7339867de6458353f2ecd3d03b710b4ec00310e14bc5e6337a05ca4f363b746aad8cf3c2bea39d8de3eca353a4a19a12941ef9fcdadfd16c378212fa75c759651db4dab4612beef7f8f788336e66c3f66918aa0278175aa0bc3ed8161e008391940f60effcac6a5a641e01814a4c8a993c6be0f78dfe638c8e5167463a67a38c3c0203ec0f7c0668fee1f0d2f1aa50ec250b5ab7d59e528998dcd6dfce39517205de2372b4b25386e6031fe50d6132f2f47c274354f6db78761115ed", 0xee}, {&(0x7f0000000ac0)="e30fc43d5638b00f81aa65e978eb120f25bcd28778873e86ffe5a155136f0feae780101b0f38380b230f78a3bbf79ae17c1fea86153474bf3d497fb8ff0ad7328da02142dcd771aa20c402d8626abe88b42f687c88012390c767aa1e498d1f308592e876230ea67b8c1a756b09488892a8ce0181befdf9b8577b0d", 0x7b}, {&(0x7f0000000b40)="7e1331a50f2e60322377330b23c16489ba8e1dfd337f0076432fbdec39a18f49c74aa43b9d80d719ead62265af9ce4ca3e40b7b625d6d15fb195b7d98e0a4635c281b4c34c41520d7969002872bc29c685eac50a5bb32abcffdf69b1396d60b0e9fefaa357da7271fe382437942ffe", 0x6f}, {&(0x7f0000000bc0)="80683d78759f760a06bb678b2218ab39f71c68d7d383c510a5956ad60b5923cf7cedd04e4007406b07eaf50b4b76059dd3566082a11c9582ca9bc43fc95c9f6e46b2340e3823b5bc5268639a6a98cd2783", 0x51}], 0x7, &(0x7f0000000cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xd0, 0x0, 0x5, [0x81, 0x1abb, 0x80]}, @cipso={0x86, 0xc, 0x3, [{0x0, 0x6, "d87412f9"}]}, @timestamp_addr={0x44, 0x1c, 0xa8, 0x1, 0xe, [{@broadcast, 0x6}, {@empty, 0x2479f596}, {@multicast2, 0x20}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x28, 0x84, 0x0, 0x9, [0x80, 0x0, 0x7, 0x9, 0x9, 0xc1169392, 0xda1, 0x0, 0x40]}, @timestamp_addr={0x44, 0x1c, 0x13, 0x1, 0xa, [{@dev={0xac, 0x14, 0x14, 0x35}, 0x101}, {@multicast1, 0x7}, {@multicast1, 0x561}]}, @lsrr={0x83, 0xb, 0xd, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @noop, @ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fffffff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xe8}}, {{&(0x7f0000000dc0)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001fc0)=[{&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="642e884ec22476c09a9072e7fed97b85ee0cd6d4ae8a76b37067e13fd22de99275584dc24437fc137a2b97b9242870fcd794b59dd08d1b61fce963aaafabdc1516a1d58969d6788f3e90ae7875a8400c0fac792602cd85ff216288611bd5bbf19a11c71058cdfcddb6417689f9727b1797f66c5805e6ba3d77c34def540ac3d030e468017110c68e9f10a24700dbe8a2e4d8cee8db4ae5f3f566e08bd8d511af", 0xa0}, {&(0x7f0000001ec0)="5a1d31771fb4bee78c51bc12d63f13ddb1496399d0c067fb28fb21d0808a29940615352ef9ecc702c0fb03949c9b48668c8dae32665c70ffc14c6d3ab99a5899afdc578046232248eb9377aeadb11e6098b74e28d07133f135baebb9a08baff456c965d06b47741867e9187d34c0aa9fd172fbd21a677f6880d12c70fc1fe9fd4e11faae783eccdc1f52236baf4622829d1fbc024257dafa187d880f2986644a55639ff22ddd9c6362ce2c0d5812df1e356f17f3fbea9a4a09bb0aca160eaafa7d82edcb08b21d751276a4fad543bdd9", 0xd0}], 0x3}}, {{&(0x7f0000002000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002440)=[{&(0x7f0000002040)="ae5eb76f42dc0066cdbbf49c5c66866eaa44d56eb7d0d43e6d41b4e034e133f1cc33e939824c85a6b4f13494d263f7fa5a230f70cef432f7787332053768394f41cd26e65a24e99475c7d4ded4f34bb360eee9a40495af9ec564521dee241a68af861991d4747430babd5a33ccf59888858077d4559798a9515cedc3d186bad14a72fdafaa555823e2770af9561b124b6b4fa24e5f77c7c8f3f3a9d0861d6875858cf911d5cd9e5c7235fcd7f3413f4e190682e156fc1d04c258ab85963dda99357f9e7f22323121fc9741985a9ba19371717b0c8a36cc8a05", 0xd9}, {&(0x7f0000002140)="cd72869a2ee05ae6d88e8c5c8249e33690b922e47ea907f9a13b6f945d483f6036702d917f1db002b164baf4344a07a795f7ccb5767eebd3d13ec663107c67d1b172085cf8131a4efef66183b7e2eaf5ed448eac18ce016e39a3af0d08cfc7ef866d75bf0ab3f10c4d8435a98171e5ad1cce5ea5a847b3e023d1e83783cad198ae05d8b3b4d1ffb033a3a551e6c63f3bc0d3fde8518ad0fe85cadb55bc93936be21fb969e3a3b2eff409558036a3190099119a988293d596806abd534bde99db7ae044a6518185d1474c3fc989eff73d6c2265ce01123a2b77313d9e1ebe", 0xde}, {&(0x7f0000002240)="8e99d8fef65e02287a1e66ef56cf5932475c3a31eccec74f93662357b782fa38e54b96ea3bd64b77d2abe4f2eec747128d1c256ca0dc2d003f0ef5dd53755333b0a31f3390a3b571df074cb4b06bab107c93b02e9fdab345093eb50db2d216d11b5b160ada1ede01aedb2ac6dfa97429c4522791672b0e49e890ab8c72ecb40bfbee88299bbbcc76ecc0251f7e73c1c5", 0x90}, {&(0x7f0000002300)="381051db9caaff5b87b80a04e51ca80c0460b6f5bd2338b5f278662efe357482f88940b68108e213939aa7741cf3c4c91b3ac4524b0a708f46f02865ceda19138df31380e32701cef368a85068d2", 0x4e}, {0xfffffffffffffffd}, {&(0x7f0000002380)="30ba69fe331b20bc6dcfc593a4943b268967f6eb052ddc0de662878a15541aa40fa0ec62f85c78f16e2c29161e5976cab39ac0236fc3dd19a1e0ed18a6ac2f9c791ca8b7489a61b0d8164a31b6e68d8936c33e9a9ed89bbe4e657a02a2b265b2b1fa9f9c802ada2a689572febc26b672f9b28fe3c9a45f3501", 0x79}, {&(0x7f0000002400)="c830cd1efce6762a3b4c4e4a2cb273aecd8886e6a814", 0x16}], 0x7}}], 0x5, 0x20000001) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000002640)=0x1, 0x4) socketpair(0x23, 0x1, 0x55, &(0x7f0000003940)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$rds(r4, &(0x7f0000003a40)={&(0x7f0000003980)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000039c0), 0x0, &(0x7f0000003a00), 0x0, 0x10}, 0x20000000) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000003a80)={0x41, 0x1, 0x2}, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000003ac0), r1) socket$rds(0x15, 0x5, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) sendmsg$nl_generic(r4, &(0x7f0000003dc0)={&(0x7f0000003b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000003d80)={&(0x7f0000003b40)={0x208, 0x29, 0x8, 0x70bd29, 0x25dfdbfd, {0x1a}, [@generic="8ecfd92b70cb4904b5ec9129e3373eba3fcd12baf62e4bfdb384b89a73d0f5d32074b868", @nested={0x1d0, 0x8f, 0x0, 0x1, [@typed={0x8, 0x89, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="0303d5cb21e4184e43abcb236569c4dc2c114e14fcd5e6063b0e3234ced80bef27c6a38a49469c570c7e0cade678a631bb57c8dcf9aacd35360fad4e28dbce72ddf32e23d4c12222263d8e180ce2329b90a833ca7854e81fe9b72037f7d3cfa578fd92d23418599c0b0574583a4addfce1c7d37c69d80f47c13a5893fa641bb7a0e72972d1b64a6d621020db6c74e233c17e298b16647765334b0a880eb455b3aea8f920edd58c49e6bebe34c2bb2c45851356eb44b3b28086e20d1723e3a10cf14cff85be5ef4c5c76e0735009bb63b", @generic="9d1f59fc311645309a33313c3fe40d4da5737e38535b9740b8b03a15995562ecd1775278b116469534e4a3a85fcd43b4ef269294949d155f8ac68eee3e4b05a58731d39513eedf2bf6fd8fd2594f2bce74ca6ece98951fd8d79303daf4da3d8fd357674282ce37b958fb30a459a46a255062e053e2026ff086dfe651b4223b73360f21c4bff86c4f8288b65fa0ca711565fb0db1f0066ad58e97d77d0298d4a7febb471c99f2ab391ae79bead9adb3e65f6c9c6044ca48838aec437dbcbe3154bf86aaf5f650eeaa1558fd099bde625bc1a7bf626d604ac46a96ee6228f648cc", @typed={0x14, 0x8b, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x4008040}, 0x65ed4c28c789689) write(r0, &(0x7f0000003e00)="2577070fb0d93df5449cf154948eedc814dbfd25533d6f5c8b1249bc6721cf61babec6ed5a85631797a539ed5a9fba5e09940a5a74c2fd784b2c9a6ac30f4ac9879b2981f9830941698bf2f94b4c6b243aff8545d2ecd6d1cf68b9ac2745b3b757ae032eaf343ecea2b49ac027b8b754b7f707951b2870086ac38fb4ec4c938cb11885123ae213ecfe399ea367a2c6a4c83b5ef044589f2817fe581f928ecda6317690df0939d296537896ac65bab65ab0ed552881a8cc1b34df06b7f88a989a43122cd41590df4c2481", 0xca) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000003f00)={{0x5af, 0x91}, 0x24}, 0x10) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r6, 0x800448d3, &(0x7f0000003f40)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x4, 0x3, 0x8, 0x2e, 0x3, "f5e43d2323b402d0b40fc1d473db6ac741d806bdf63e982a6ca0092dc1adb943844b4f4b2a869edb3a8910db6d59ea3129b470f413be7bc7cd9bff4f2ed7d4409dff32d664d9aa43a33360e6c18626d0fd974b9ded18649c9d4fd0a481fa0c9d2ac043c9dce4013e604e16f6025a5d7f3868b03b5ee795ba8d44bea5e2b8808c"}) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004040)={&(0x7f0000004000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r7, 0x80089419, &(0x7f0000004080)) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000004180)={&(0x7f00000040c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004140)={&(0x7f0000004100)={0x1c, r5, 0x100, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x73ec12106db72c11) [ 162.922107][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 163.195985][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 163.379753][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.388188][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.398726][ T8471] device bridge_slave_0 entered promiscuous mode [ 163.410594][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.418658][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.427637][ T8471] device bridge_slave_1 entered promiscuous mode [ 163.495628][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.503244][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.511475][ T8473] device bridge_slave_0 entered promiscuous mode [ 163.525354][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.539680][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.549630][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.557522][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.565591][ T8473] device bridge_slave_1 entered promiscuous mode [ 163.669085][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.714588][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.728868][ T8471] team0: Port device team_slave_0 added [ 163.764086][ T8471] team0: Port device team_slave_1 added [ 163.777136][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 163.853372][ T8473] team0: Port device team_slave_0 added [ 163.893090][ T8473] team0: Port device team_slave_1 added [ 163.919734][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.927159][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.953513][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.002434][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.009424][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.036412][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.104819][ T8471] device hsr_slave_0 entered promiscuous mode [ 164.115057][ T8471] device hsr_slave_1 entered promiscuous mode [ 164.131187][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.138743][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.165176][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.189299][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.206487][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.233698][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.404076][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.431360][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.442626][ T30] Bluetooth: hci0: command 0x0409 tx timeout [ 164.454358][ T8475] device bridge_slave_0 entered promiscuous mode [ 164.517700][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 164.532705][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.539766][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.548097][ T8475] device bridge_slave_1 entered promiscuous mode [ 164.577082][ T8473] device hsr_slave_0 entered promiscuous mode [ 164.586782][ T8473] device hsr_slave_1 entered promiscuous mode [ 164.595452][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.604290][ T8473] Cannot create hsr debugfs directory [ 164.667843][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.681378][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.691308][ T30] Bluetooth: hci1: command 0x0409 tx timeout [ 164.809543][ T8475] team0: Port device team_slave_0 added [ 164.821432][ T8475] team0: Port device team_slave_1 added [ 164.949541][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.958864][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.986014][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.992797][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 165.000077][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.009787][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.036764][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.069575][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.076838][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.086078][ T8477] device bridge_slave_0 entered promiscuous mode [ 165.094382][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 165.136036][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.149949][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.158583][ T8477] device bridge_slave_1 entered promiscuous mode [ 165.241881][ T4858] Bluetooth: hci3: command 0x0409 tx timeout [ 165.361001][ T8475] device hsr_slave_0 entered promiscuous mode [ 165.368053][ T8475] device hsr_slave_1 entered promiscuous mode [ 165.376691][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.385218][ T8475] Cannot create hsr debugfs directory [ 165.396897][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.419661][ T8471] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.446708][ T8471] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.468452][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 165.482580][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.524991][ T8471] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.623019][ T8471] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 165.634858][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.644964][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.655146][ T8495] device bridge_slave_0 entered promiscuous mode [ 165.682444][ T8477] team0: Port device team_slave_0 added [ 165.694134][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.701198][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.709752][ T8495] device bridge_slave_1 entered promiscuous mode [ 165.711950][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 165.748076][ T8477] team0: Port device team_slave_1 added [ 165.823215][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.844241][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.865736][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.873446][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.899789][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.912028][ T8473] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.943391][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.950471][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.960627][ T8671] device bridge_slave_0 entered promiscuous mode [ 165.970269][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.978704][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.008682][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.020151][ T8473] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.067574][ T8495] team0: Port device team_slave_0 added [ 166.077216][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.085803][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.096451][ T8671] device bridge_slave_1 entered promiscuous mode [ 166.120166][ T8473] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.145270][ T8495] team0: Port device team_slave_1 added [ 166.180570][ T8473] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.275184][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.284576][ T9912] Bluetooth: hci5: command 0x0409 tx timeout [ 166.302307][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.309275][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.335812][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.351280][ T8477] device hsr_slave_0 entered promiscuous mode [ 166.359462][ T8477] device hsr_slave_1 entered promiscuous mode [ 166.366383][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.374537][ T8477] Cannot create hsr debugfs directory [ 166.399015][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.425533][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.434074][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.461507][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.521816][ T4858] Bluetooth: hci0: command 0x041b tx timeout [ 166.548260][ T8495] device hsr_slave_0 entered promiscuous mode [ 166.555618][ T8495] device hsr_slave_1 entered promiscuous mode [ 166.564266][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.573577][ T8495] Cannot create hsr debugfs directory [ 166.598523][ T8671] team0: Port device team_slave_0 added [ 166.646717][ T8671] team0: Port device team_slave_1 added [ 166.763446][ T30] Bluetooth: hci1: command 0x041b tx timeout [ 166.768693][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.788637][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.796152][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.823238][ T8671] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.864053][ T8671] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.871017][ T8671] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.897672][ T8671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.918083][ T8475] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.997862][ T8475] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.007171][ T8475] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.032654][ T8671] device hsr_slave_0 entered promiscuous mode [ 167.040153][ T8671] device hsr_slave_1 entered promiscuous mode [ 167.048369][ T8671] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.057216][ T8671] Cannot create hsr debugfs directory [ 167.069196][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.081765][ T4858] Bluetooth: hci2: command 0x041b tx timeout [ 167.081869][ T8475] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.121484][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.130602][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.159493][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.186425][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.196800][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.206440][T10327] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.213965][T10327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.224639][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.279725][ T8477] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.289292][ T8477] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.308749][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.319864][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.322190][ T9912] Bluetooth: hci3: command 0x041b tx timeout [ 167.336116][T10327] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.343318][T10327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.356573][T10327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.379135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.388211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.397498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.406414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.416148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.425285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.433765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.443068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.454731][ T8477] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.470204][ T8477] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.489954][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.502680][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.543508][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.555955][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.564237][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.576896][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.593189][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.641883][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.650350][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.659373][ T9847] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.666487][ T9847] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.680605][ T8495] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.722187][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.730083][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.739406][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.748300][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.757554][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.766632][ T9912] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.773755][ T9912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.781291][ T9912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.794683][ T8495] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.805196][ T30] Bluetooth: hci4: command 0x041b tx timeout [ 167.808198][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.832073][ T8495] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.865400][ T8495] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.882519][T10049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.891021][T10049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.900418][T10049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.910725][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.939690][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.971907][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.980631][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.990145][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.999426][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.009144][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.018043][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.035059][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.050376][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.073849][ T8671] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.088674][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.097925][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.107425][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.115825][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.127886][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.148174][ T8471] device veth0_vlan entered promiscuous mode [ 168.158097][ T8671] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.178968][ T8671] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.189515][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.202604][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.211028][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.220276][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.229098][T10439] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.236345][T10439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.244938][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.253955][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.262874][T10439] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.269924][T10439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.279844][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.288331][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.296411][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.310250][ T8471] device veth1_vlan entered promiscuous mode [ 168.342664][ T8671] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.352198][ T4858] Bluetooth: hci5: command 0x041b tx timeout [ 168.367400][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.376342][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.385628][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.395624][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.422762][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.442459][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.451146][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.460441][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.469553][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.494286][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.509014][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.520847][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.536981][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.545589][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.554807][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.564352][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.573138][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.598611][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.605957][T10439] Bluetooth: hci0: command 0x040f tx timeout [ 168.631313][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.639958][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.648413][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.683597][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.692783][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.701035][T10359] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.708164][T10359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.717161][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.725876][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.734596][T10359] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.741733][T10359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.750206][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.757965][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.770998][ T8471] device veth0_macvtap entered promiscuous mode [ 168.790074][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.822304][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.830112][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.840654][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.842154][ T9912] Bluetooth: hci1: command 0x040f tx timeout [ 168.850812][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.864249][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.873139][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.882661][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.894538][ T8471] device veth1_macvtap entered promiscuous mode [ 168.903775][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.932034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.939946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.948449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.956728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.965614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.974451][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.983265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.026672][ T8477] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 169.037275][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.056652][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.067340][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.081074][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.090337][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.099520][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.108404][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.117380][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.126257][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.134951][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.143626][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.152517][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.154347][ T4858] Bluetooth: hci2: command 0x040f tx timeout [ 169.160191][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.173989][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.182720][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.200852][ T8475] device veth0_vlan entered promiscuous mode [ 169.224094][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.231723][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.239457][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.247958][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.256055][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.265212][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.275283][T10359] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.282392][T10359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.289898][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.298762][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.307714][T10359] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.314819][T10359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.322703][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.331144][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.340064][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.356183][ T8475] device veth1_vlan entered promiscuous mode [ 169.389976][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.398524][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.402027][T10439] Bluetooth: hci3: command 0x040f tx timeout [ 169.411184][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.430986][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.439460][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.466244][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.505567][ T8471] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.522371][ T8471] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.531091][ T8471] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.553441][ T8471] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.565582][ T8473] device veth0_vlan entered promiscuous mode [ 169.576025][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.589939][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.597992][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.605859][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.614863][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.623660][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.633016][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.665831][ T8473] device veth1_vlan entered promiscuous mode [ 169.685790][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.703016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.710935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.720974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.729711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.738394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.746850][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.755235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.763739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.771310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.782075][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.822789][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.834784][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.843789][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.854392][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.863833][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.873645][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.883058][ T4858] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.890104][ T4858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.902330][ T4858] Bluetooth: hci4: command 0x040f tx timeout [ 169.908525][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.917288][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.963824][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.973061][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.981323][T10439] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.988476][T10439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.996116][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.005074][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.013626][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.021085][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.030717][ T8477] device veth0_vlan entered promiscuous mode [ 170.040383][ T8475] device veth0_macvtap entered promiscuous mode [ 170.053653][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.068756][ T8473] device veth0_macvtap entered promiscuous mode [ 170.076288][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.085109][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.101660][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.109443][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.119150][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.128309][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.137252][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.154406][ T8475] device veth1_macvtap entered promiscuous mode [ 170.196691][ T8473] device veth1_macvtap entered promiscuous mode [ 170.225193][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.237142][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.261154][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.270511][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.288668][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.319776][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.336087][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.351872][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.371213][ T8477] device veth1_vlan entered promiscuous mode [ 170.392765][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.400664][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.423135][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.432737][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.441370][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.452083][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.460340][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.469289][T10439] Bluetooth: hci5: command 0x040f tx timeout [ 170.478093][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.491507][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.505468][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.527862][ T8671] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.542834][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.550752][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.550842][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.582445][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.590837][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.600783][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.609742][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.618581][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.630812][ T8475] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.646765][ T8475] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.655903][ T8475] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.665442][ T8475] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.674692][ T9912] Bluetooth: hci0: command 0x0419 tx timeout [ 170.684675][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.695440][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.705620][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.716137][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.728087][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.749307][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.761310][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.771974][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.782950][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.794880][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.827354][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.853322][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.866756][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.876540][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.889086][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.898708][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.931304][ T9912] Bluetooth: hci1: command 0x0419 tx timeout [ 170.934062][ T8477] device veth0_macvtap entered promiscuous mode [ 170.958923][ T8473] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.976654][ T8473] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.988394][ T8473] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.009040][ T8473] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.027674][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.035985][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.045944][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.054871][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.063627][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.072278][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.079657][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.091007][ T8495] device veth0_vlan entered promiscuous mode [ 171.106161][ T8477] device veth1_macvtap entered promiscuous mode [ 171.138481][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.147249][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.155578][ T9847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.166547][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.212489][ T402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.220473][ T402] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.230797][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.243723][ T30] Bluetooth: hci2: command 0x0419 tx timeout [ 171.251345][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.261527][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.273152][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.283983][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.295005][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.307231][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.353824][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.366241][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.375435][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.391668][ T8495] device veth1_vlan entered promiscuous mode [ 171.416051][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.451800][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.471606][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.483548][ T4858] Bluetooth: hci3: command 0x0419 tx timeout [ 171.509283][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.521917][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.541607][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.566093][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.601785][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.618418][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.632757][ T8477] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.658862][ T8477] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.668620][ T8477] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.684613][ T8477] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.777992][ T402] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.799568][ T8495] device veth0_macvtap entered promiscuous mode 08:50:34 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f00000000c0), 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f000000e5c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x38, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}]}, 0x18}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@empty, @random="eded6cbfc03a", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) [ 171.832179][ T402] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.842544][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.873003][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.900559][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.921183][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.949280][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.959940][ T36] audit: type=1804 audit(1627203034.953:2): pid=10521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183786333/syzkaller.ztlW7F/1/cgroup.controllers" dev="sda1" ino=13891 res=1 errno=0 [ 171.979252][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.989811][T10439] Bluetooth: hci4: command 0x0419 tx timeout [ 172.030643][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.063050][ T8495] device veth1_macvtap entered promiscuous mode [ 172.094142][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.140914][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.151756][ T402] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.190947][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.203463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.213385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.216865][ T402] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.222264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.259443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.269180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.290726][ T8671] device veth0_vlan entered promiscuous mode [ 172.329800][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.348427][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.360761][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.386831][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.416802][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.433821][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.444395][T10542] tipc: Can't bind to reserved service type 2 [ 172.447480][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.467039][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.483983][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.497011][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.513358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.519756][T10456] Bluetooth: hci5: command 0x0419 tx timeout [ 172.522993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.541264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.556889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.620609][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.639760][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.654864][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.670980][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.720773][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.731809][ T36] audit: type=1804 audit(1627203035.713:3): pid=10520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir183786333/syzkaller.ztlW7F/1/cgroup.controllers" dev="sda1" ino=13891 res=1 errno=0 [ 172.761992][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.773395][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.787547][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.811192][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.836894][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.855197][ T119] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.865546][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.883714][ T119] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.902870][ T8671] device veth1_vlan entered promiscuous mode 08:50:35 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000001c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000080)=0x54) socket(0x0, 0x2, 0x4) [ 172.934785][ T8495] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.963592][ T8495] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.985300][ T8495] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.006863][ T8495] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.076603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.112532][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.130220][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.188405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.202960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.222445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.242781][ T8671] device veth0_macvtap entered promiscuous mode [ 173.348886][ T8671] device veth1_macvtap entered promiscuous mode 08:50:36 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x1, 0x1}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x4, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x24000080) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002800)={r2, 0x0, 0x80, 0x1}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x40}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002980), r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x30, r5, 0x800, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x3f, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000002a80)={0x42, 0x3, 0x2}, 0x10) recvfrom(r0, &(0x7f0000002ac0)=""/112, 0x70, 0x0, &(0x7f0000002b40)=@phonet={0x23, 0x0, 0x9, 0x3f}, 0x80) r6 = accept4(r4, &(0x7f0000003040)=@rc, &(0x7f00000030c0)=0x80, 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x34, r3, 0x400, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x80000000, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}}, 0x4004000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003200), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003280), r4) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000034c0)={&(0x7f00000032c0)={0x1c8, r7, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfa97}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff115}]}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "10edac73870d0165ebfe6cf1dfc8603c9df59fb300"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "78c82d43c8ce3139b3d99352e92e08888448bca14e37a882bf67f363ccd08803e69f73"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "1059bbe8d3e3a6b53c79c8cad950c385abc23026681af0894a"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f029834971fee8dec73bef201623347e2fdcaecfba26cff7ef"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18ccfe5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000003640)={&(0x7f0000003540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003600)={&(0x7f00000035c0)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000840) [ 173.563342][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.577015][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.602942][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:50:36 executing program 3: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)={{0x108, 0x7b, 0xf8, 0x3d7, 0x238, 0xfff, 0x12, 0x200000}, "f9259c328f3f781e57a078939ed2c6f51b53c0d220020062f7b11038baced79dc4cd9c4ccbc174847935b6f42b1147aa42dbc17d5f6548e683da974b9833dbf63f73d22307ebd6"}, 0x67) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000000c0)={0x1, 0x401, @status={[0xd0a7, 0x0, 0x1, 0xfffffffffffffffd, 0x57e, 0x80000000]}, [0x2, 0x7fffffff, 0x4, 0x800, 0x8, 0xfff, 0x9, 0x4, 0x2, 0x90a, 0x4, 0x3, 0x5, 0x3be56f9, 0x2, 0x7, 0x1, 0x7, 0x2, 0xd9, 0x9169, 0x10001, 0xa75, 0x1, 0x0, 0x4, 0x1ff, 0x600, 0x5, 0xa656, 0x8, 0x7ff, 0xffffffff00000001, 0x5, 0x0, 0x10001, 0xb38, 0x3, 0x7, 0x5, 0xd2cd, 0x33, 0x10000, 0x100, 0x1f, 0x8, 0x5, 0xfffffffffffffffe, 0x3ff, 0xfffffffffffffe01, 0x9, 0xfffffffffffffffa, 0x1, 0x5d6f, 0xffffffffffffffe0, 0xffffffffffff0001, 0x0, 0x0, 0x1, 0x19, 0x8, 0x5, 0x90b, 0x9]}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) splice(r1, &(0x7f0000000b00)=0x10000, r0, &(0x7f0000000b40)=0xe02, 0x11, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000001000)={0xa, 0x4e21, 0xa62, @empty}, 0x1c) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$inet_smc(0x2b, 0x1, 0x0) sendfile(r3, r4, &(0x7f0000001040)=0x8, 0x6) bpf$ITER_CREATE(0x21, &(0x7f0000001080)={r0}, 0x8) r5 = accept(r2, &(0x7f00000010c0)=@ieee802154={0x24, @short}, &(0x7f0000001140)=0x80) connect$inet6(r5, &(0x7f0000001180)={0xa, 0x4e24, 0x7, @mcast1, 0x7}, 0x1c) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) writev(r6, &(0x7f0000001680)=[{&(0x7f00000011c0)="6cf3cf2c2fd5811c9f3fe8190eb70b16d90ee99f5c7f503b613a51", 0x1b}, {&(0x7f0000001200)="0b3d607e6ff1c0d1525cf89ee649a56e1b79590be2240fc84a07e1be96c45f3894202f0d5eeed740cc5c436fd777120ea47650cd57293563615f05eda64eb374217847cce3ca15bc63020101a808f9d7795c2e64eafefc162cdb59a864b29c220f8b303ea55d86493f632a2a8ea47984c196b446172ce5f7f56b191783d8a3b5f32197af773cb684cf5e3ff799a02418bb4ae62c96ddd9baebd7829a246f7be39366075fc6a9c7836f32215005dbc03302887bb8a39453817b9d109cd7fac4bfb8afd9ba3dc2b621e925ec4d115c93242f764d2d1ebd4d6c8ba5fdac", 0xdc}, {&(0x7f0000001300)="f75c5f84ea5b2d8d8d4636ab72946cbd1bee0d0ea68a2e840345808e8ef2cb13ce178cc34030aaefcf832f7b55acf56c9637de8bc02b8a7c7e0ce415afc75e28cbc891c59c004c9936d24b7dce7051a43b", 0x51}, {&(0x7f0000001380)="54515d59a47c81145c2fd2a227963d33dd8369189ccaf14cb5fdfa6d185373e08f4ba753dcc70a38306f4b75f3dd8f7300ea4ebea6d56ebbca65ab29d89acb7bd864c3e9c07b2c0a8c5daced8c4a3d8b1676385d7124095217bbf8d7d562c742714e99203abde0b8c8f2f0775feb9106b8caf0b2e2b19587195a59855bd418b036ae457864d2a7af15aaea550a7a9dd2cc65d480a2de8ecf7796432bf61ef568d8095930e0c13a5299d3596554a492946a051a1b8bec066a583849199cfbe02e54c6229708828aea22cb65", 0xcb}, {&(0x7f0000001480)="6be132706106fb2f56f7931d777502abcbcd44c7556ba13b371ff403ec71a6095f4e25ea9a188cb67d2cc391001db134feca8f3e5b00f5e0b6e3405356e87b579fa99a808032dac01bc1", 0x4a}, {&(0x7f0000001500)="8aae3d704b1c7ddfe969d82b2c9e84e5d77955b4f150810b79a638c0a91f7914ba906d369a5525fa1708adb62c518ec4e4bdf8cad8dac73c04b61dbf9b", 0x3d}, {&(0x7f0000001540)="ba91039b0be240ac9bbed02af6f9666e6cf94ea994263b6356843cbee261d0ebc7f0bc1af6f0b7c606debd0b3decccf77b95e605565693348eb7c8fdd23eba236e17a02ee4e9f84bcc750df8a5524f3af81f18b5a4df15bfde003e0032eb3af872219f8bbe2a47dfd507626ea08ec8", 0x6f}, {&(0x7f00000015c0)="020240f5fd8ea6063aa3daf0fd8c9911c5c62484c7c4e2829840f2cf8ee1362eb285850a067d7655c6278430509710a01d568d6ce23706a431b429138ae3f87a10b9e926bdcbe8462b8c2878ad1171d688654634c90584785a4faab3c8890ca13a01b07cc76caf6c985380d893f17c0e57e0741ddafe8a858a4e70707da2e0832232d29ba2bf30e9542b859da333ff1772c41e2a3721e18038311bcab4a69650cf36788e4c594966b01ddff4f3", 0xad}], 0x8) writev(r0, &(0x7f0000001980)=[{&(0x7f0000001700)="8f75ef51ad45dfa5802f1be03e766ddb4c78d5a298f5cf166062debb197d", 0x1e}, {&(0x7f0000001740)="d2892feaa7b0b9542b455b2156bdf17e6010604b27105ae75a26f37936f99be1f7c824dcb1585db3a544891af9c1869de987fbe84d0e01c5b339ee3a76f279aeeab984da539613af979289584766c11168b78912bad854231a5d8e64375e388f18c15889b6ebb433b1c19286fec2f2ab9b0d625ca37ff35b3f0daf4954d36bd116aef4debd4ebb416a97b695d000b3cf52e3c72b3d8bb86c074577d1330deaa4b74884c40597866ea6065eb7f38a4103b61102719b531481ecc211f6a2b511a0376cd8f38bae56b61c5e9fab6afba29cf92e91083e54d3c01b53f56e35c22191dcbb64", 0xe3}, {&(0x7f0000001840)="dc745e7fbaeb463679df3894696667d54cdb1b8540db557f1b9279ca64677cb2c7e0393ca6f81d3312c97fb48d9ea539b454600e8507bd158e1b755976cfb8205f047b806256cfba365ac35999", 0x4d}, {&(0x7f00000018c0)="1478a995fb5020d87e91dbd654f263e3f5071c09cd23c92ebb76802974a8486b364293818bd525bd74b9b6ba07c40ad9f00ac8f9724e42379d39c204fb50fcd88a3ff2db08715b0625604b2ad515885182f69b340b3def5b0e0fab06ac8077ce148166ee5f7a785399f4c22272a9616b3d3df2124cf54888d31229e8981bd5a6b5ddfc12e995be98bcf62dc99be6691564cd6a137fdcdfe9e09dc8b01aea646137", 0xa1}], 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f00000019c0)={0x8, 'netdevsim0\x00', {'caif0\x00'}, 0x905}) [ 173.611158][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.656124][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:50:36 executing program 1: r0 = socket(0x1e, 0x4, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf250900000008000600040000001800028014000100fc0200000000000000000000000000000c000280080009000b0b0000"], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) r2 = socket$xdp(0x2c, 0x3, 0x0) unshare(0xc000680) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000100)={0x22, 0x4, 0x40, 0xf2, 0x6}, 0x6) unshare(0x80) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x10, 0x0, 0x0) unshare(0x6c060000) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0), 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000180)) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000140)=""/61, 0x0, 0x1800, 0x81}, 0x20) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xab, 'syz0\x00'}) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000240)) [ 173.700588][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.731825][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.763033][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.797147][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.826361][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.886872][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.923538][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.934735][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.946285][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.957961][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.970543][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_0 08:50:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38001000", @ANYRES16=r1, @ANYBLOB="010000000000000000003f00000008000300", @ANYRES32=r2, @ANYBLOB="1c005e80080006000000000008000500000000000800070000000000"], 0x38}}, 0x0) [ 174.017966][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.042277][T10449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.085415][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.085985][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.117019][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.144455][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.170836][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:50:37 executing program 3: r0 = socket(0x11, 0x800, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000380)={r2}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000900)={'syztnl2\x00', &(0x7f0000000880)={'sit0\x00', r4, 0x29, 0x20, 0x32, 0xfffffffe, 0x20, @private0, @local, 0x7800, 0x20, 0x8, 0x1}}) sendmsg$nl_route_sched(r5, &(0x7f0000000a00)={&(0x7f00000004c0), 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=@getchain={0x44, 0x66, 0xd04, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0xc, 0xd}, {0x5, 0x1}, {0xa, 0xd}}, [{0x8, 0xb, 0xef}, {0x8}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004}, 0x48040) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_delrule={0x60, 0x21, 0x800, 0x70bd26, 0x25dfdbfe, {0x2, 0x80, 0x14, 0x2, 0x4, 0x0, 0x0, 0x8, 0x10001}, [@FRA_FLOW={0x8, 0xb, 0x5}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xee00, 0xee01}}, @FRA_TUN_ID={0xc}, @FRA_DST={0x8, 0x1, @broadcast}, @FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x86f}, @FRA_FLOW={0x8, 0xb, 0x7f}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x6e}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004010}, 0x24048000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000042c0)=@deltfilter={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) [ 174.217477][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.249130][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.296026][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.320104][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.347400][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.370295][ T8671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.391548][ T8671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.413081][ T8671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.451727][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.459827][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.500613][T10439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.519788][T10642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:50:37 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x1, 0x1}}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x4, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x24000080) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000002800)={r2, 0x0, 0x80, 0x1}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000002900)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, r3, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x40}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000002980), r4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002a00)={&(0x7f00000029c0)={0x30, r5, 0x800, 0x70bd27, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x3f, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x14) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000002a80)={0x42, 0x3, 0x2}, 0x10) recvfrom(r0, &(0x7f0000002ac0)=""/112, 0x70, 0x0, &(0x7f0000002b40)=@phonet={0x23, 0x0, 0x9, 0x3f}, 0x80) r6 = accept4(r4, &(0x7f0000003040)=@rc, &(0x7f00000030c0)=0x80, 0x800) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000031c0)={&(0x7f0000003100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)={0x34, r3, 0x400, 0x70bd26, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x17, 0x80000000, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x34}}, 0x4004000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x2d, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003200), 0xffffffffffffffff) socket$tipc(0x1e, 0x2, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003280), r4) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000003500)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000034c0)={&(0x7f00000032c0)={0x1c8, r7, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfa97}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffff115}]}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "10edac73870d0165ebfe6cf1dfc8603c9df59fb300"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "78c82d43c8ce3139b3d99352e92e08888448bca14e37a882bf67f363ccd08803e69f73"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "1059bbe8d3e3a6b53c79c8cad950c385abc23026681af0894a"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "f029834971fee8dec73bef201623347e2fdcaecfba26cff7ef"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18ccfe5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x84}, 0x0) sendmsg$SMC_PNETID_ADD(r4, &(0x7f0000003640)={&(0x7f0000003540)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003600)={&(0x7f00000035c0)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000840) [ 174.554907][ T8671] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.581082][ T8671] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.607701][ T8671] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.630327][ T8671] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.723653][T10642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:50:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f0000000080)="dc54c1653cc54602c9f2b3", 0xb, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r1}, 0x8) openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020087ef6e900000730000000009f4010073797a300000000020000000020a01bf453d343ac4c5881d000000000900000073797a3000000000140000001000010000000000000000000000000a"], 0x68}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x781) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x2880008, r1, 0x400, 0x8, 0x0, 0x100000000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:50:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)={0x2, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000004380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004340)={&(0x7f0000003ec0)={0x3cc, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x248, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x8001, 0x6b, 0x3, 0x437}, {0x7fff, 0x0, 0x80, 0x8}, {0x5, 0x8, 0xcd}, {0x1ff, 0x1, 0x9, 0x7}, {0x8000, 0x81, 0x4, 0x80000001}, {0x401, 0x7, 0x80, 0x1f}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x3cc}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="05060000003a000000001b"], 0x14}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000003) [ 175.130438][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.168774][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.217301][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.277963][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.299632][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.357731][ T4858] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:50:38 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_getaddr={0x40, 0x16, 0x400, 0x70bd2a, 0x25dfdbfd, {0xa, 0x8, 0x88, 0xfe, r2}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x2, 0x10000, 0x4f0}}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a0899431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000527600cb0010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda00013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be03f8a6ef2cd317902f19e385be9e48dc003913653282720689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105cfdf8be5877050c91301bb9973162d34dc7d40d38d743b8ec5dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aa861eedb74503bb3eb87bdeb6d4a6645caf1e3e483b4ad05573af403269b4a39ce40293947c9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd74152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a276098ccf76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc546e3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8e5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a8684b42444eaf0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a29759f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b07522cfc4285462f2f21cad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29b0179db090dd12225efeda2e93bf7f6ba7865e9c375a7809a9dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8006003301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1707d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4024a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f404f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e4606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aea6bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf4711bf3bc367a3a5d5cc3ab4fc6ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030f090000000000000008a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b9000000000000000000000059d66542ec89f6428f4d16a37ace6bed8abefaa85877962db7e152ffa951f573383133c9e7fc34b09bd68542a49cc58645d3c2de8c09d79bc0366c9c33348c479edc309c1afa94fe3536b4804da5a7bcf508aa03ce224fdc207c74baa156fdc1f0e0f52fbf29bc73596845aeca1c0328f9f870c99e445ea4825bed2ca0741167e840d8346c4fdf4ce52f5dae0e81a1985ec9183fcd38a7b545c1cad6ce2d2d55786008da068783830612be45093ae5935f493c9c4aa8bfc7144a5b6a84f1735ec416b14d6a6001569d466c5ab72c57b54f1d8a5ef3f1031435fe2e3a0e550088f91fb02d0b15e4015308981df6a1f1eaeb7d6bdb686096f424398b97a09f2323327854a41f09e0bf62837ccfcfa0a07b26a89bea1eabbcfd78eac2fd01be722cad758250406d8b09ea0e2b42b88d6ae4c90cf8b7b5300f3b3e726dd6c31bdb7e9a25982aca1e7abede7ba81bfbcfe3126e78fbfbad245c173abfe0310588914987642ae6a3ce7e366e9855dad35339d1aab61bc092540699159a3b9c3aba0665c977a1b1d17f0495f7088bfaa9c172bbae97ca930dd25f39c9f95b8c79966c93b61b24b1664b4a137ca96027e4ab3c52375939748d767f77f3899a09939a67af9033ce3d77fd617cf90fec4a9749d3162d322415a92af86863f5cf6a387571db54abfecd57f6d6248e81110039765006d0d32bf5103bda0c289886e05cf642d72d250bd31948a1ba7493dc507e8ab811c02014265bca1439704476102ff962d8ec88e1baeb13de9c8b3b25f612d4ff5bc7009ee9cef4fce71a04cff3de3ab85e117d3f4fe99b39656c304582e0a0c184c19b8646aa55878f164eca968e9aef284c74948aabbd5bba3b7064715cb85496159b398313dfba5f0babf0915a32af8c22d31c18ebf89d5a8b78a2ef26f75b62c704b448e18503442a88bc94a1942db6255c0cd8a9ea307ecc9834daf9e55b5baa19f202a27f968bffbcdac6e2fc8eb994d8cec62e705c0af736eabf3b0df643389336763b635c778927cd7801d5feff49eca0a1d12cbf36f85dce1b5b0797c2513fbff2d80e9ac7e883a8df87245026d1117a54cb0c52c06fef6f8005a74f9a1edbaef2c530e43bfb2ad468e720c06f34f774541897c304b072dfc12ca1c6b4f21d7ef6b9547e033970dd11cf5e81a42ef60de5dd70dc9c673384f51ce7ff1b3057ec4a830c1d9c0bd28402bb9ad366b051c5812694a1e404bf6f5ec6f8c1cc5f96a64c9e5a357eefaff24ede0d39a052b5d44966a3df58d8231b9136c5054904b32630c2e0126d6612e3f1cad709f5666ac342e2094aef08bb342fbe5a67d5189cf410a5e131dac8127a7d20958a4562f9d75b9e58c3266228490fa027881bc8313b4cf4ba8ef88ec54b8cc544ac7283826e62d5a8ce9a897f9f7dd286d529db5ff857f8342bdf4fc5bd7e91e34edc527f693a4853c8c7c90000000000000000d1a6fc9e6379d97b3dd4b40000000000000000000000003708c1c624e466b9a46b67b587209d3eb84d59b2e34defbd127569cb423ddcef5cba6bd2c1c7e0f98a652124152220a70279225365a856f665533000e16bcd4e94e35bf37170b987348467aa1d5e247f659f52b9bb1f1182a90ced0f770a40c615253157c2f7ac99beb3a19de1397ccb7e2e5ee713b406e593d604317e2d2fab4ab953150fddff8be9b0831166c3458ecc5af99a9da610bbb5eb6b0bfd584c4491c96697e2e0f799f81e633639a53fa4086d3d013a9d99f007eda769947619938c4ddc47a79dfcd3a06b0e9ddd04028ba466d1a5d71671818f45cbdc4d77eef8a14eb3ddbbe730c64454c515b9e3e35ffd053a1cdac745fc104595323b28b70ebe64c4f772fd1ab96e6f91244803535ea327feeecc917ab541c385e3a738a85b69e65d2abbc49c5adde13a38bc33f7010102c0986b5c94ffea1c8c5394bc49b9ed7f593c27f1fc5ea8b70e23ab7b30137dd96023afb94c42577ba2fb2885ab28d312bfb32b0a4233b2bb91171ee6d679108032e6d7325db77f8e7253fe9abbb8daff78c151748e12b417c4b5bf0b014d0e660eea330e2c715c822fdcb257584fdf576ed99c6ad1b961bc891cfc2c8a896660fb5c595a7166e9b7bd20bfd29f8cb4e19c266ac91ec74963df115c546a8ad2c4"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='sys_exit\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) sendmsg(r1, &(0x7f0000001c40)={&(0x7f0000001700)=@hci={0x1f, 0x4, 0x1}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)="f67f1443f600a046df663e03fe2c4d298b2b15e575467c93bd699847569b60e57e27230a12a260fe530de92ebb533f5d55ca70697a4c0c981ef8333494cb85262b531fd1a1576cb44fca4038f436bd8ee7800959195b4feae81630fcaa88c49307931444918f25ec4046f7789682c5e89ae098133acee8091a5261c13447d878f0e465008ea7f4802ab5fbc2ab398c97654b399d3148865be91fef4ac91fbd36bd121d6b7c3ad610a1a652fce646540c239bae684d496afcac45d337422c70fba8cb3a21b34486107f", 0xc9}, {&(0x7f0000001880)="cd05b8c36561e49b5de71734485bf100e1a1b400def9866e846a3cbd7960b4da3158c806426876e98b33b9030e6b7f8ec4e99c1e5cd00ac3db1c5f96f7b91291713697cd8e1852292dc41389ff9132c23bfa717a268ab4a845766ab637cec90c953477b9ce53d07e7ee9e150aa2325c1bd29973c48de54fb55f60e2f6b7ff90a6afe6d42f5b8c5c50055fdf5733f41b80e27a437b298c4ea91330b3d305de07694b1004d1fcd838973603192bfce86da08ac4e1a637905cd5fcec89b7bd868963e4c210c6d27f7", 0xc7}, {&(0x7f0000001980)="c84771093423db2bb7d807d7928ba978206ed9379b9652d52b8b7d0c", 0x1c}, {&(0x7f00000019c0)="5919179b0a56e57e32916a3f30d0f1797123f36544fb753b5ee1075c993bbcdee3d0c9ecfab0426aeb07a647ddc148ae8023cf1243c5dd79b0d970d5ce20becfff523721554f870c4a06e0010451350a0404a0503cdab28a84b6ebe4aa5fbb4841023e7e7d3615e2329f0bd8ec613140c93389d31168ad11e1dfe145841a138462448281ec902ac69bc8a67b421cc93bfcf0b74439c59a62dd216fc8079736470000d344f48b49532bc763c20afcbcc5a19cdd5bb1423fe45c512f62c87d39310dc7c9a7c9a43612f5967e7542d7952cd35e84a0a9fd412d48", 0xd9}, {&(0x7f0000001ac0)="d4e27f1a6b66e793af0dfc61c4734c5f8df89933f8d11712b242295a98b99e591130abe6f86209840a34451e1668321f9250fb7afe46595d9382ec68441b2c4ad8440ac0627b3e45c70630bc14d7d2ebc199ca63d263fa7ee8bd5b7cf6826cf1807af39034dc0def018d8efc36e69682f33a9df8a610f3dd735136ce61572a7baf6d9f7e7501b1e623741cdffb7f5fb71ecc1300cf5181cbf345031b9bf6056cbd88be1858fd7ce5c511494fc5e1bddbccf29f7dc120bde235c6c1838ea20a0ff22ba7fdf400fe23c4c78a83fefc7e40d2cb7352a796f88d5686fc80ebf8567c15332980", 0xe4}], 0x5}, 0x20004805) 08:50:38 executing program 5: socketpair(0x25, 0x4, 0x0, &(0x7f00000000c0)) 08:50:38 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000e3080002"], 0x38}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="91ad25563d33632d7fd8cbb440240500002a0008002bbd7000fcdbdf3200000000", @ANYRES32=r5, @ANYBLOB="0f000000ffff0d0003000900"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 175.902553][T10769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:50:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000000) 08:50:42 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff70001000000000000c1766c7fd399e7096c919ecc600cb670c3a724b29174883708e1608e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a268813d97e6c5ac54fccae018418feffa8ef0b6c519885901df31370c1ad105bda2e72e008280468a41cf63430c44fbe0000000000000000d0c501c6368e35a2a88406988e8a99a2613f00000000000000000000006d0a391f"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg$sock(r2, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000840)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0x6755}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xf237}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xa5d}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000c80)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000dc0)="959a528a26ea8f174a2aea793b1cad8d5011b95dafcd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6197198c629", 0x46}], 0x3, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8000}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0xfffffffffffffd96}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}], 0x2}}], 0x5, 0x8000001) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) 08:50:42 executing program 3: pipe(0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rpcgss_context\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000480)={0xd222, 0x6, 0x8, 0x4, 0x6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0xb, 0x1, 0x0, 0x4, 0x1, 0x7, [{0x0, 0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x2e, 0x4f]}}, &(0x7f0000000240)=""/108, 0x38, 0x6c, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20002000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="181d7770fb4a6cd96927000000000000d244c0fff0ffffffaf282000fcffffff180000000600000000000000000000006d606e54d34ef8389ab6105671275c8bde8fa71d6e76638cb7289321c208ce6a1fc160fc2c01ee51ef094c00abee0de2d3d460bd8dc045c5424484854e7d4fff61079b"], &(0x7f0000000100)='GPL\x00', 0x9, 0x5a, &(0x7f0000000140)=""/90, 0x41000, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x101, 0x8}, 0x10}, 0x78) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) unshare(0x48000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2006800, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:50:42 executing program 2: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb06}], &(0x7f0000000280)='syzkaller\x00', 0x803, 0x7, &(0x7f0000000380)=""/7, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x8, 0x3, 0xd7c}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0x4, &(0x7f0000000080)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6e0}, @map_val={0x18, 0x3, 0x2, 0x0, r0}], &(0x7f00000000c0)='syzkaller\x00', 0x20, 0x4f, &(0x7f0000000100)=""/79, 0x41100, 0x10, '\x00', r2, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xb, 0x0, 0x1f64}, 0x10, 0xffffffffffffffff, r4}, 0x78) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r5, &(0x7f0000000600)="21e7f28b0b130d53a445c58a1c5189f671e02d0082edb87358ce3b65316582c063c51d873327f8d0e3694d8604e11c2fced05823986c441766517fb37ae3970bb3627a65458a8e61749f19a6e026766bda9ac047153be81cf1abf94597a39ad0bd4cd3022e9b4e14107da9050621e46f2fcdd7a73692091681095a48b0a69ab5d612d7af516cf5467c053dd6094d8e3d5d971426d4cebff00938401a1f657bd5d3f92dbf9ae958f8ea0d9d26f868a825f3ffb0530781632d72f83a4a2c6c2adda5bdbd6f0d99397f35abfcc751679af4198c51f6753b0d02ce80", 0xda, 0x80, &(0x7f0000000700)={0xa, 0x4e24, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, 0x1c) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f00000005c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', r7, 0x29, 0x2, 0x6, 0x81, 0x0, @loopback, @local, 0x8000, 0x700, 0x6, 0xfffffff8}}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x15}, [@call={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc6, &(0x7f00000002c0)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 08:50:42 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x454, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_NODE={0x348, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "b6458a98df6328c164a3edde13f711bdabfd3459d06860cb975a4ca0e6"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7bc003dcf9f3dbaaf6d0983e7c7c35b0ef22413de22e05363f3c270fbfaba28afa"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "cff8421332bdd30c8a6fa30f612735ac0294503bfe76520e3aeae1299f8e13b455e514"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "b362ffacd63c855f19371cfcd52af426f51d45ec289b9bd6333029a7ee0efc526fc569426d60cd988c344d5a196e173876fddfc6f1d60da4c332c87202e1189b8a0d49f699934eada22e3334b5582dcfa7bbdd5c0b9b92be8d9edacad7384897ba3032b025269ad2a35a425388cfc00f3f7090a624aabf08ef2b80d2f27cd01eb8432d8746dc66313fd2289b7530f21cceba27c079d0b7f6cb5ae1f6f4e859123d6b1b3e8020c214838d166f9f5761488cdfae2efc1256c55392ee9d92bd3e7d59ca172739d7b1a7718f33be5d21966a1b4a17114c3a9fc0e0bfb9aac6998369aec3d6b565688c3463b4ea527c00a6abadb3"}, @TIPC_NLA_NODE_ID={0x52, 0x3, "8d99a100f5b28ee306d6b107bbc787042424628eca9b5fccf02f48c4be208c4a41d713e8ee74a7b646b2007bb3e91f2a783d3f1cd3950cf1536de82d0af7e3cc940a7420268cc1bfce6f8a364dee"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "d86a18cea4841ae94aa47909c994a7534e3146061b6cf3701f8b2db755bcc4d8f81bdf915f57f6dc7b23c146e9aa12d61d609da58d0f5830a625eb6b000cfd9a81f1972c6501ab0a47973710e55261208c4043c6d65a53598413b84404a4449300ac0bba7973023366154330e94583f65c8b418f34e6988cd23bb8"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "5de476fbd3b8ca818c470dd28fa1a92b9dc7824562a688da909527"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fa0f36f36211471314a95d0d60961651699294db9fa95f7b45532d3d6cb6aa46620790"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2592}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe040}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3254}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2dfa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) 08:50:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x1, 0x0, 0x98}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="01142c00", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000800ffffffff"], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x9, 0xe15, 0x2, @empty, @remote, 0x40, 0x1, 0x2, 0xffffffff}}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa0, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000800}, 0x8000) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r2, 0x2, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x33}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x88}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) [ 179.221032][T10791] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:50:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="0500000001000000240012800b0001006d61637365630000140002800500060001000000050007000100000008000500", @ANYRES32=r1, @ANYBLOB], 0x54}}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r2, 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a311032be49fff271db8eb24fd4b4dc290e69ae91a1043eed7cb7ee838f6f9e79e5a45f69701674c38be765a62113f10c725a574bfc0c4646f7dabd2180411bfb2fb3a1c3a83200405b360a88e36d9cb812c687e55bfcc1b7466cdf310ddb6477cf90f9b0"], 0x67) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 08:50:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x3, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in=@multicast2, 0x0, 0x1, 0x0, 0x98}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="01142c00", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000800ffffffff"], 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x9, 0xe15, 0x2, @empty, @remote, 0x40, 0x1, 0x2, 0xffffffff}}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa0, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000800}, 0x8000) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x88, r2, 0x2, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev={0xfe, 0x80, '\x00', 0x33}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00'}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x88}, 0x1, 0x0, 0x0, 0x4048000}, 0x0) 08:50:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200)=0x80000, 0x12) ioctl$FS_IOC_RESVSP(r1, 0x40086604, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x7d, &(0x7f0000000100)=@sack_info={r7}, 0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r7, 0x5, 0x3, 0xfffffe01, 0x17b, 0x82}, 0x14) [ 180.938032][T10835] EXT4-fs warning (device sda1): __ext4_ioctl:878: Setting inode version is not supported with metadata_csum enabled. [ 181.035000][T10799] device syz_tun entered promiscuous mode [ 181.172841][T10815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.192597][T10799] syz-executor.4 (10799) used greatest stack depth: 21368 bytes left [ 181.232722][T10815] device gretap0 entered promiscuous mode [ 181.265703][T10803] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:50:46 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8c43a9c4fa8d5b7e3799980909ba3a03c5a82d8a4e309d31147188d140de8e1d467f878dfba06834866df40f6a12fb8261c851eede69e605cae22353446cff477bbe809fcf12624f441acbebbdb436a37bd6b6e7cc905f5d6a4e38bbbf655429e0b5ed43fa71b2461864562514d83d34e70a82099127cc272082230724bb013f95935b", 0x83, 0x4010, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x2aaaaaaaaaaaad99, [@link_local]}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x303) 08:50:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000100003052bbd7000249d020000000000", @ANYRES32=0x0, @ANYBLOB="0500000001000000240012800b0001006d61637365630000140002800500060001000000050007000100000008000500", @ANYRES32=r1, @ANYBLOB], 0x54}}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r2, 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797a311032be49fff271db8eb24fd4b4dc290e69ae91a1043eed7cb7ee838f6f9e79e5a45f69701674c38be765a62113f10c725a574bfc0c4646f7dabd2180411bfb2fb3a1c3a83200405b360a88e36d9cb812c687e55bfcc1b7466cdf310ddb6477cf90f9b0"], 0x67) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) 08:50:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000012000000850000002300000085000000a000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 08:50:46 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x454, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_NODE={0x348, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "b6458a98df6328c164a3edde13f711bdabfd3459d06860cb975a4ca0e6"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7bc003dcf9f3dbaaf6d0983e7c7c35b0ef22413de22e05363f3c270fbfaba28afa"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "cff8421332bdd30c8a6fa30f612735ac0294503bfe76520e3aeae1299f8e13b455e514"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "b362ffacd63c855f19371cfcd52af426f51d45ec289b9bd6333029a7ee0efc526fc569426d60cd988c344d5a196e173876fddfc6f1d60da4c332c87202e1189b8a0d49f699934eada22e3334b5582dcfa7bbdd5c0b9b92be8d9edacad7384897ba3032b025269ad2a35a425388cfc00f3f7090a624aabf08ef2b80d2f27cd01eb8432d8746dc66313fd2289b7530f21cceba27c079d0b7f6cb5ae1f6f4e859123d6b1b3e8020c214838d166f9f5761488cdfae2efc1256c55392ee9d92bd3e7d59ca172739d7b1a7718f33be5d21966a1b4a17114c3a9fc0e0bfb9aac6998369aec3d6b565688c3463b4ea527c00a6abadb3"}, @TIPC_NLA_NODE_ID={0x52, 0x3, "8d99a100f5b28ee306d6b107bbc787042424628eca9b5fccf02f48c4be208c4a41d713e8ee74a7b646b2007bb3e91f2a783d3f1cd3950cf1536de82d0af7e3cc940a7420268cc1bfce6f8a364dee"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "d86a18cea4841ae94aa47909c994a7534e3146061b6cf3701f8b2db755bcc4d8f81bdf915f57f6dc7b23c146e9aa12d61d609da58d0f5830a625eb6b000cfd9a81f1972c6501ab0a47973710e55261208c4043c6d65a53598413b84404a4449300ac0bba7973023366154330e94583f65c8b418f34e6988cd23bb8"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "5de476fbd3b8ca818c470dd28fa1a92b9dc7824562a688da909527"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fa0f36f36211471314a95d0d60961651699294db9fa95f7b45532d3d6cb6aa46620790"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2592}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe040}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3254}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2dfa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) [ 183.668750][T10971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.810471][T10974] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.793376][T10974] device nlmon0 entered promiscuous mode 08:50:49 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001200)={0xffffffffffffffff, 0x9, 0x100000001, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000600000001591a6721677962198ff70001000000000000c1766c7fd399e7096c919ecc600cb670c3a724b29174883708e1608e6e4293f9680642ba0ea48fe8ab758c3b07b1b30a268813d97e6c5ac54fccae018418feffa8ef0b6c519885901df31370c1ad105bda2e72e008280468a41cf63430c44fbe0000000000000000d0c501c6368e35a2a88406988e8a99a2613f00000000000000000000006d0a391f"], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000d80), 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x4c, 0x4, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) sendmmsg$sock(r2, &(0x7f00000010c0)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0, 0x3d}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000700)=[@timestamping={{0x14, 0x1, 0x25, 0x6f3c8b1f}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x18001}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000600)="34cb3bd9241dd8d331f1ef581b56fdb4d4410c125acfbf5de38659d1d0d4d7cf4e32121b1a62272de2e8cf8464e60cda952cd14e5563", 0x36}, {&(0x7f0000000780)="3bf79fb55dd274990e6baaaf779aaa7b1efd521412db71475855cf82f8421dbd06f5555ffbc7e9d796eb55e1f9310b2f255f9d94b8ccf06632ee350c1e17425ed7ad5b646523bfce4c525e500fba6d21083531dc10f2b41f655a9d944f9d6d5a0932d68e439e1cd4758e369642eac9b1b16d5e70b72b01c88960aeddc0775d8f5243e4c76b22fe5e4b6567b9a620d9538839d113eaffaad404778ee124a7e1596d5d8f4eb200f7e975c15b44c2299f", 0xaf}, {&(0x7f0000000840)="b93db7f12cc56791978358ab407d64ff1f5db4f8e7b98e9be43c097436b5d01aa58c038809a4ae963f7a035e506d8473c72d85ce58dcf8739c3c783c928e23ec6e7a4e5d4cd1c9086c3b9da4d509b0e732830b91555d6e82ef16598548d3e4a39699158a57c965438d0b89e2e7bd8caa81171d1c24b49b7389476683b32342f817064961009d56d44a1381c9e0cb58b5", 0x90}], 0x3, &(0x7f0000000940)=[@timestamping={{0x14, 0x1, 0x25, 0x6755}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xf237}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xa8}}, {{&(0x7f0000000a00)=@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0xa5d}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x60}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b80)="8045e37ecf036d57326a02af46959a7cda91839722ed3b44d0ef23c25b130b8b28105be6fb42372ac86754e4d3a427c33d4c24e3db277ec44a67402311779c85af50069faa1b5f5f5062eccc5ed40c172aa6d4a4df925baa4e897df56892a832a75be5f9c92086ec244cbf23043f68abe35c14d8ace5c6d715d2f065c1aece5807c367397c14c9ecde18af32b071efac3bafacc89bdd1aa247674dc53b4fdf4ec9a3bd1398ce25dd471371b853c3a1da512256b2935e0c924e548469e938b123664e55ce117c94dcef0f883962c78284b21eaae601333371ffce4ebd1bd4014f6fe504", 0xe3}, {&(0x7f0000000c80)="d219c152ce0e9e3178cea20f6a98343a7368693fd4a505dec3bdc1976064da1d1fe12a0bbccf8d3ab922cd49f695ec2d73248233338c10f4725af43820d5da06b5a767cf4d6f28c3ccb1ac0164e420cd562129723c585c62854b6b1ea592406a7630c54150b6e56cbb5eae4f64a62f635917517c28535df65864c26a2338a3fef00fa335420c914dcfb2a7de10b6136fad8a742ef16dba44b96c0a34ca994b74134ca66daee9d8", 0xa7}, {&(0x7f0000000dc0)="959a528a26ea8f174a2aea793b1cad8d5011b95dafcd6025339dc5bb472a6638d31176a1b62e683b689fddd7fce1ce2abc38dfe35d147629af72091fdd738017a6197198c629", 0x46}], 0x3, &(0x7f0000000e40)=[@timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x94e}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8000}}], 0x90}}, {{&(0x7f0000000f00)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000f80)="7018bccd9d8fec8c34a460520d0e60d281414c1500c50f6c438ea448a6291b2197e6ab6efa3c006d7c7844e1d769", 0xfffffffffffffd96}, {&(0x7f0000000fc0)="ca86af51c5c7ec23dff665191f4054d8c5503ca492cd33a99cbb8b82542c6ee9f87233f546014526df43c0fec7f89d1f9cd8f7c303c40cf94a9975f2c912c411e107f7b82e17a5c0ca395db3e691bf6075e29b979c39fda6854adf7a36f7494d4733d73325b598ef0b78afaeb1932d4ef05d0d94b90a40c23d1b8d8727c2e217648cb187d0118cc9", 0x88}], 0x2}}], 0x5, 0x8000001) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x57, 0x100000000, 0x6}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000000000004) 08:50:49 executing program 3: pipe(0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rpcgss_context\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000480)={0xd222, 0x6, 0x8, 0x4, 0x6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0xb, 0x1, 0x0, 0x4, 0x1, 0x7, [{0x0, 0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x2e, 0x4f]}}, &(0x7f0000000240)=""/108, 0x38, 0x6c, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20002000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="181d7770fb4a6cd96927000000000000d244c0fff0ffffffaf282000fcffffff180000000600000000000000000000006d606e54d34ef8389ab6105671275c8bde8fa71d6e76638cb7289321c208ce6a1fc160fc2c01ee51ef094c00abee0de2d3d460bd8dc045c5424484854e7d4fff61079b"], &(0x7f0000000100)='GPL\x00', 0x9, 0x5a, &(0x7f0000000140)=""/90, 0x41000, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x101, 0x8}, 0x10}, 0x78) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) unshare(0x48000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2006800, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:50:49 executing program 2: recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f00000007c0)=""/61, 0x3d}, {&(0x7f0000000800)=""/181, 0xb5}], 0x6, &(0x7f0000000940)=""/98, 0x62}, 0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="3d00000041589f404eaee07b140af0caa5825935cb9bcc7f6685f7ab5aba4b5dc328c693c529ba0c1ca356079b12186a888e21726826f92603000000000000003b5829440fb0e2d5744dabf6291be8ec94c533b545ad46d7dfd597a505ecef4eca4716467a1c3f81a4fa51c688bb0dbb220e3a857177fa7e284bd7d16a73b83db1f925468cc840406aa473f27a64e4fd30b895d30ba778648f75d4bdda02080f604f246b8ddb2abaeb903d2eb9da10bcbff1d2133b288c"], &(0x7f0000000a00)=0x45) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}, 0x0, 0x0, 0x48, 0x0, "856776cc33bf189c4fc7a8e7bc5b171ba254470e001e1ee0489f28117696df39a6de47a59ef9daa747c7b04797d5d6932dee451e6645ea2d940a5cb17f1e6bd3e75b69250677dfbc8bfe360f4e2d5ec8"}, 0xd8) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x5152, 0x4) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendmsg(r4, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) sendto$inet(r3, &(0x7f0000000200)="5cd8ead5eeea7ea44de2484f9f998582d4063a55f62cc54b2462fe5f1b9122754cdf15247ef9d25eab4e074d3ff714dc28a4d4358db67d5ac10b3c265467275b1d05c46c614b8019618c31a8dbc35267f5eac7b91172de48dc1a6d5ed46a36ef027ca45e5d48163f8af2ae4b572b2d5a47d5d2eeebbbe0662ea861301d63cf13986cdd827efe75c63ae3ccf9cb5fccaea5c8a5f93fbb9baace11f69dbdcb4b4df09a780936f940921dfa0fcfc673043f24619c8d3017fb80e611ed3529318d2b2f4781350c010f29972408d1", 0xcc, 0x2000c010, &(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10) shutdown(r2, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESOCT=r2, @ANYRESDEC=r1, @ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 08:50:49 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x36a2, @empty, 0x7}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="876d00000000000000000c00000008000300", @ANYRES32=r5, @ANYBLOB="05000845445b5047f2344fee8c1ece95b4a4cbfb76e058d40cf8b53946318e3560e063c5a7852b57023947a0bcdfda9fd3a64e5c037fc8d80762b64f18cea6b5334e0d988ea8905f5f1469e536aa7f268e01cf1e9c5996a98e"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:50:49 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x454, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_NODE={0x348, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "b6458a98df6328c164a3edde13f711bdabfd3459d06860cb975a4ca0e6"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7bc003dcf9f3dbaaf6d0983e7c7c35b0ef22413de22e05363f3c270fbfaba28afa"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "cff8421332bdd30c8a6fa30f612735ac0294503bfe76520e3aeae1299f8e13b455e514"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "b362ffacd63c855f19371cfcd52af426f51d45ec289b9bd6333029a7ee0efc526fc569426d60cd988c344d5a196e173876fddfc6f1d60da4c332c87202e1189b8a0d49f699934eada22e3334b5582dcfa7bbdd5c0b9b92be8d9edacad7384897ba3032b025269ad2a35a425388cfc00f3f7090a624aabf08ef2b80d2f27cd01eb8432d8746dc66313fd2289b7530f21cceba27c079d0b7f6cb5ae1f6f4e859123d6b1b3e8020c214838d166f9f5761488cdfae2efc1256c55392ee9d92bd3e7d59ca172739d7b1a7718f33be5d21966a1b4a17114c3a9fc0e0bfb9aac6998369aec3d6b565688c3463b4ea527c00a6abadb3"}, @TIPC_NLA_NODE_ID={0x52, 0x3, "8d99a100f5b28ee306d6b107bbc787042424628eca9b5fccf02f48c4be208c4a41d713e8ee74a7b646b2007bb3e91f2a783d3f1cd3950cf1536de82d0af7e3cc940a7420268cc1bfce6f8a364dee"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "d86a18cea4841ae94aa47909c994a7534e3146061b6cf3701f8b2db755bcc4d8f81bdf915f57f6dc7b23c146e9aa12d61d609da58d0f5830a625eb6b000cfd9a81f1972c6501ab0a47973710e55261208c4043c6d65a53598413b84404a4449300ac0bba7973023366154330e94583f65c8b418f34e6988cd23bb8"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "5de476fbd3b8ca818c470dd28fa1a92b9dc7824562a688da909527"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fa0f36f36211471314a95d0d60961651699294db9fa95f7b45532d3d6cb6aa46620790"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2592}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe040}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3254}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2dfa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) 08:50:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x8, 0x5, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1d, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x0, 0xd, 0x6, 0x8, 0x50}]}, &(0x7f0000000040)='syzkaller\x00', 0x2ee, 0x0, 0x0, 0x41000, 0x18, '\x00', r4, 0x1c, r0, 0x8, &(0x7f0000000080)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000000c0)={0x4, 0xf, 0x1, 0xf41}, 0x10, r6, r2}, 0x78) [ 186.522770][T11012] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.614909][ T36] audit: type=1804 audit(1627203049.613:4): pid=11011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183786333/syzkaller.ztlW7F/6/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 08:50:49 executing program 2: recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000340)=""/49, 0x31}, {&(0x7f00000007c0)=""/61, 0x3d}, {&(0x7f0000000800)=""/181, 0xb5}], 0x6, &(0x7f0000000940)=""/98, 0x62}, 0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="3d00000041589f404eaee07b140af0caa5825935cb9bcc7f6685f7ab5aba4b5dc328c693c529ba0c1ca356079b12186a888e21726826f92603000000000000003b5829440fb0e2d5744dabf6291be8ec94c533b545ad46d7dfd597a505ecef4eca4716467a1c3f81a4fa51c688bb0dbb220e3a857177fa7e284bd7d16a73b83db1f925468cc840406aa473f27a64e4fd30b895d30ba778648f75d4bdda02080f604f246b8ddb2abaeb903d2eb9da10bcbff1d2133b288c"], &(0x7f0000000a00)=0x45) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}}, 0x0, 0x0, 0x48, 0x0, "856776cc33bf189c4fc7a8e7bc5b171ba254470e001e1ee0489f28117696df39a6de47a59ef9daa747c7b04797d5d6932dee451e6645ea2d940a5cb17f1e6bd3e75b69250677dfbc8bfe360f4e2d5ec8"}, 0xd8) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x5152, 0x4) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendmsg(r4, &(0x7f0000000a40)={0x0, 0x21, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x2bc0}, 0x350c) sendto$inet(r3, &(0x7f0000000200)="5cd8ead5eeea7ea44de2484f9f998582d4063a55f62cc54b2462fe5f1b9122754cdf15247ef9d25eab4e074d3ff714dc28a4d4358db67d5ac10b3c265467275b1d05c46c614b8019618c31a8dbc35267f5eac7b91172de48dc1a6d5ed46a36ef027ca45e5d48163f8af2ae4b572b2d5a47d5d2eeebbbe0662ea861301d63cf13986cdd827efe75c63ae3ccf9cb5fccaea5c8a5f93fbb9baace11f69dbdcb4b4df09a780936f940921dfa0fcfc673043f24619c8d3017fb80e611ed3529318d2b2f4781350c010f29972408d1", 0xcc, 0x2000c010, &(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10) shutdown(r2, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYRES32, @ANYRESOCT=r2, @ANYRESDEC=r1, @ANYRESOCT=r2], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 08:50:49 executing program 1: pipe(0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rpcgss_context\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000480)={0xd222, 0x6, 0x8, 0x4, 0x6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0xb, 0x1, 0x0, 0x4, 0x1, 0x7, [{0x0, 0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x2e, 0x4f]}}, &(0x7f0000000240)=""/108, 0x38, 0x6c, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20002000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="181d7770fb4a6cd96927000000000000d244c0fff0ffffffaf282000fcffffff180000000600000000000000000000006d606e54d34ef8389ab6105671275c8bde8fa71d6e76638cb7289321c208ce6a1fc160fc2c01ee51ef094c00abee0de2d3d460bd8dc045c5424484854e7d4fff61079b"], &(0x7f0000000100)='GPL\x00', 0x9, 0x5a, &(0x7f0000000140)=""/90, 0x41000, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x101, 0x8}, 0x10}, 0x78) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) unshare(0x48000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2006800, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 186.917376][ T36] audit: type=1804 audit(1627203049.913:5): pid=11019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183786333/syzkaller.ztlW7F/6/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 08:50:50 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e24, 0x36a2, @empty, 0x7}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="876d00000000000000000c00000008000300", @ANYRES32=r5, @ANYBLOB="05000845445b5047f2344fee8c1ece95b4a4cbfb76e058d40cf8b53946318e3560e063c5a7852b57023947a0bcdfda9fd3a64e5c037fc8d80762b64f18cea6b5334e0d988ea8905f5f1469e536aa7f268e01cf1e9c5996a98e"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 187.291614][ T36] audit: type=1804 audit(1627203050.293:6): pid=11038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183786333/syzkaller.ztlW7F/7/cgroup.controllers" dev="sda1" ino=13974 res=1 errno=0 [ 187.354224][T11016] device vxcan1 entered promiscuous mode [ 187.360125][T11016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.409330][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.427674][ T2959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 08:50:50 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)={0x454, r7, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}]}, @TIPC_NLA_NODE={0x348, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "b6458a98df6328c164a3edde13f711bdabfd3459d06860cb975a4ca0e6"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "7bc003dcf9f3dbaaf6d0983e7c7c35b0ef22413de22e05363f3c270fbfaba28afa"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "cff8421332bdd30c8a6fa30f612735ac0294503bfe76520e3aeae1299f8e13b455e514"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xf6, 0x3, "b362ffacd63c855f19371cfcd52af426f51d45ec289b9bd6333029a7ee0efc526fc569426d60cd988c344d5a196e173876fddfc6f1d60da4c332c87202e1189b8a0d49f699934eada22e3334b5582dcfa7bbdd5c0b9b92be8d9edacad7384897ba3032b025269ad2a35a425388cfc00f3f7090a624aabf08ef2b80d2f27cd01eb8432d8746dc66313fd2289b7530f21cceba27c079d0b7f6cb5ae1f6f4e859123d6b1b3e8020c214838d166f9f5761488cdfae2efc1256c55392ee9d92bd3e7d59ca172739d7b1a7718f33be5d21966a1b4a17114c3a9fc0e0bfb9aac6998369aec3d6b565688c3463b4ea527c00a6abadb3"}, @TIPC_NLA_NODE_ID={0x52, 0x3, "8d99a100f5b28ee306d6b107bbc787042424628eca9b5fccf02f48c4be208c4a41d713e8ee74a7b646b2007bb3e91f2a783d3f1cd3950cf1536de82d0af7e3cc940a7420268cc1bfce6f8a364dee"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x7f, 0x3, "d86a18cea4841ae94aa47909c994a7534e3146061b6cf3701f8b2db755bcc4d8f81bdf915f57f6dc7b23c146e9aa12d61d609da58d0f5830a625eb6b000cfd9a81f1972c6501ab0a47973710e55261208c4043c6d65a53598413b84404a4449300ac0bba7973023366154330e94583f65c8b418f34e6988cd23bb8"}, @TIPC_NLA_NODE_KEY={0x43, 0x4, {'gcm(aes)\x00', 0x1b, "5de476fbd3b8ca818c470dd28fa1a92b9dc7824562a688da909527"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "fa0f36f36211471314a95d0d60961651699294db9fa95f7b45532d3d6cb6aa46620790"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x28}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2592}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe040}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3254}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2dfa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) 08:50:50 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) [ 187.762515][T11061] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.880073][ T36] audit: type=1804 audit(1627203050.874:7): pid=11062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir862098107/syzkaller.3wkCzV/8/cgroup.controllers" dev="sda1" ino=13978 res=1 errno=0 08:50:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4, 0x12}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r1, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000040)=""/92, 0x5c}) [ 188.223153][ T36] audit: type=1804 audit(1627203051.224:8): pid=11066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir862098107/syzkaller.3wkCzV/8/cgroup.controllers" dev="sda1" ino=13978 res=1 errno=0 08:50:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000005000deff5300000008000300", @ANYRES32=r6], 0x28}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 189.016590][T11064] device wg0 entered promiscuous mode [ 189.065861][ T36] audit: type=1804 audit(1627203052.064:9): pid=11088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir080800707/syzkaller.b6xIEV/4/cgroup.controllers" dev="sda1" ino=13938 res=1 errno=0 08:50:55 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:50:55 executing program 2: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}]}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000070601801fdb59cce59ba2700100e90005"], 0x1}}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f00000006c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000001) 08:50:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000008001f00006f140000000800030000140000180001801400020073797a5f74756e"], 0x34}}, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000200)={0x10000, 0x80000000, 0x4, 0x0, 0x0, [{{r3}, 0x5b}, {{r4}, 0x3}, {{r0}}, {{r0}, 0x1000}]}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r5, 0x0, 0x100007806) 08:50:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r1 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x2a, 0x4}, 0x80) 08:50:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair(0x0, 0xa, 0x5, &(0x7f0000003040)={0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000006240)=[{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="7574cfa0463938f6743e4187f70de673506a4d1f6f", 0x15}, {&(0x7f00000040c0)="b7228674e8fefa859a886b2cec06557cd1018821dae51cbd52718e2bb8299a11f1f7386a27989d91f5347e68e033467fa58b424d44ff445a4a0a3f72d7e412fce4f37fee94045029114325e5bae8ba0b708dbca6c75e24942122a80fc68f7520913e23359786c66346fa7164cf667195ea1ef629b65d75fc10a03d4473976a35df33f9e68c7315f551de", 0x8a}, {&(0x7f0000004180)}, {&(0x7f00000041c0)="0029b758a59dc44969bb2eaa1993ff540b30f8f6b4b02b11f70d7492929ebd624d4cb2e30c67793416328e9ea45fd5a901c3809de75a89ef041dc63e1eebcfcf106ac46bbe88c5f8a23c9dddb7a3edfd2e5c288485360699e7729b1c2e36bfc214d7b2c845cbc3207abc66bb663c8953e631113257985596c230873277092cbd9b6d9d8c08132e802f5002bde8f5c408bd22b8868ca038051f0534dba2e1219d09c4e50c898eefa4f048a1d67ac3ff261825650ac136bb00d50d50219819f6ba9cb14d0f3d9aa08fd0a2d763584d487c0675908ea662e77d66f20998e76c181067d8c9d3fdaf416b", 0xe8}, {&(0x7f00000042c0)="d764", 0x2}, {&(0x7f0000004300)="50a9a05db44eaaaef32b9ad55a6d4fe7d0f6d8cd2e37bab6ffd5adcd4d8deea5a71ecebb1811859c4f6d7a820ce5831e1d6779abad19752baa660e527969a62e33ddaad9b26b913c47b9f5d99578bb73b1e9c0b596d9aa969c8299f3e022f63f315a8c8ea6584e9b555421029d0e211ebe136024e22e63b99d", 0x79}], 0x7, &(0x7f0000004400)=[@assoc={0x18, 0x117, 0x4, 0x12d}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x48, 0xd0}, {0x0, 0x0, &(0x7f0000005880)=[{&(0x7f0000004480)="803e507abcf05399cacfde42e9394a81cd1ac1382b6e1bba39cba36419c0e8e70fb3b9736459ad5d17a7aa0b6b232cbfc46aa4addd22", 0x36}, {&(0x7f00000044c0)="371f3a183bcfc369aeca1a7d8e97", 0xe}, {&(0x7f0000004500)="1f39eef51ec1c1827e0a07a043f06c9a4136a0b3a6e30bab8dbd0593f7e45df9a8f4b9339d71ba6d6a34da50e46dd27f61ccf925ba68b608995f3264c5961a3ca6a7bef87d40128106145d419d1032737dbb261ccadeb8ebfe914c2a0661362767a1dc85fd687000ae9aa6abd04d29abcffc7565d39972370bf769e9b2322c6aa2b85783fe3b959c622d4eb60a14d50e3f5bc6112faebf59ae218e9521a9f6f50f58c9db5c2ae0d1c1a3ab603b8f5224126104fb58fcddfde696ea5256bbde62fa6d03b84e80d96d3b7ed6e574d9d0d169c5b4845579b78dddd60fdd366185fdec1e21807b4e249807a0a5758b05f56d3e6c3cf255a4c9f1283f1b7bae2e493db74f8b1af9b7b92eb6883c3615240badc83e3e22d1c0a3e32087ceedadcc7f5b3f317f418921a60ad1a6e36a9eb81a18fa7d010954368ab02806e528602108720e316ed08913b6ff85a0d4c3f26bf801ba0d99c89064ad2a916eed27159ac074dfb1f929f42fecd1654f3aec87bbafe0d55bcc765a58d6c0e77e917f78fe85e362cfd12333212761ddb31538a4cb44b106f225d1050a2118bb8094c762b82e4b39eac1d563a9176587e1fe396fd41487315712bfb4f2a29b44738d6b15d169fdbbafe39def391fd43d17f177e1fd132dfd4fc125baec8efb8bfa91370a5707338a0663d1a5f1c48ccfc014ac6cb23dc89539dca7007766c680e73e4d6c27285254728619e484bb4f71b62b17d14c301303d3c0545179f609a8727890cfe0f4e9f0b17889a49fdb641b4bf6eaa7e79822c059f1672999d5607e350090c8b660c42365a12ec918a12e5e05290b5d6e5927ac266d3d93f2c18119022f6c2d672e183aa803b88a52e72c34980e3017813502aa7f65a00cffdb7a8e6ae331d0e5b457d58e8e6ae815c540f4c2cf75ec4a7de7af5bf48c8be92ac1c01017dacebf08eb58c5eaa212188c272d18c131d8942bab0660068cb31c9516f7d30b059aa6fb7c290edd0f2825f25036ea1e5db93e7d38f93014b73761702bcba600a3aa0e67b5e554d3c0615088f128dab19c4ce065468f5018937f644b72ae5e55365662a84d205e1538d2e149286a2b487adcbe4b3bb3596ede16c282a2e55b0982d2afae2b80078b0ed52ae732877f57ed699fb15dafa436ce025b2db83b2a292c4c2de48441e1d96db64d32dc0123aa8c95be239e315f57f6d39209c96e7981d839a6ab1177384166f54c217809563844903814f75779cbd4782d3508b30386bbfd96dd753429c1efc1b30aac2172d581eaebfdafd5d798e2a173c5ed47daea2f97f4bc8c191e2c7d9f42e8af6195d30a46c7c0c2f8f28e7b07bf421d951b3fd6cc99080a5d008afbbca0edfa6631c093c04986d1d8f6853867ffe5dacfc769965b3f22df08cb5348d85fc34ddee0dea56feec06ea70b25d9ca82694471bda214547a2b9f3150267c3c97cad254ad97c50a6beadaa5331eca2b747d8d9bf7975d4b45bb07ea97f65d173596bfb9d6d3ea7fe6ddac7b422d46fb6425732d19b6624470d33b641276dbbfc7e8fc784fd795df8af579be1d89dae51c13b3c4407016b3be107811b7793c7a8fe17b7f9a9152246abaafe4378d92e0eb56c9ea81e60825842204a9cf036f7354925154aaee2da395b99dce2691ea88961488e121039d374ab02114760561fb42a223f370e5489ef01c69b3865bbf7061c302b29001007274e0fb6bfbaa18ceefec77b6a44c5758029cb38ac2a096fa971b7c644963917875a15c6066606e4d2d40d99c9f3d56e1d926d23bfc57df310320835df6bbad6577d9193392ae38f156aa965d33ef7ba88026310038ddda99d2aec1a660b2316b06e813e8824247ef1dc5b478b954519cc97eb537ff4e2dbf88606166ba7a7df8e79bc2014f028e9784564e4ddeb60342aab7628c7da6f5400a3a965bce862df887d716d8d3565bbb2e457ede0cba4dd5fffac4d27f958ffefc31c6d7881c6302d3953bb7704662bcc71edd48426e50a8d6e2d2a9df9d05cba00dcd7c7dd63b5b8719fa7fa7944837bb7316ab8cad995b5be8e1816c6dd9f3050b119d75491fee490293a2f4ec510c91d9cc59ebd59239876c377536cf234604f79f7b3c6049ee3677d0dd4bb2624a04433cee3acb4d7c76247633f84901e1121b87b386cfd54a9e653ff0677af7211ab28219300102752539d20bc20eb5f834743fb29d0abb14b18b84328a33997a87cc14f367f3737af2d8c0096ebaaa46d4f7957be250b090bfa886808b47278c83d53f424560ea6cb95543ce2728cd1100c8c80bf0f30a7e6d49e8b3b2fae38d0bdd8e43f2949199e2617c49f69d81d039bce075766a06939106e55bc8ddadc595bceb9daa739c4adf7f117de4b741c7e23b4bf7ffa4b3c07b1146e51fbb5dcdb49d861d5313b6c55001d818088279654b6e38561ca260586cd4fa99faa8e868d5818aab2ec76d89a9f9e6cb2f86cd3d635ac44e3ff3fb175c8c150778a64378d8554b496a6a03dfa8d345f66f353bf85e8d255df2d702972c9738ed395a454384360ff899cf6dc6670719c64c26ea59e51d64131b3173765521a5cdb6dadca4e4ac2be4fff463beb0651547d2202d319503305e56f86ce81c4e39266adc08d886ad9434b938318ab691e483d86a792aad063236fef2c56145d289d67c5f1a24bb9725fbfb6b9b8ba49f4921918c93b53bcc84eff623ff9881f54aff8c3d8d9e95ed3599cac707cf12463ee5a9f69d3526f722a518286c84e6a281607f734ec51d31892aad02e75d78de9ec38b15fb68074af855a4810c3d9c67d9ab6e643ea8aac94d45116a785f5230a67a2f8aa7e4999c5813c892ca411fe4b056119242945b40a307bd8f9bd1f92e35f5a57e72e385a6d1c920a5c58bf9a253ed8bb76df66c7438b10a8b335e800e19a55a124e4a4f95d38441b8bdb7c8fbaa0db29d337c32b17650e9ad6bfbe38d96db9dda21e09c8327674449e39935814261f9346b3275d2f26a29a474e30d938131706bbe1bf30d611b048e83cff0f6824bfdcf8b94dc2f2063380068eb9b17dd4be532574e98fa49c306b6804d1628d1d3542b071a814fc0ebe3699ef27141ffb8ba378461962b6917e97b58c77899c7c92dd183200b663a6706029425d92970a8894c844e8ee53c791db88054a7619150bd6ea20646968eeae9351aee9f19b1d049ef3477648a3fc3b017fd0966378b6f57dc503da18539038665dca9c13061940e535a25d0a737a2ac705017e3401355b0024b26800bc325ddd66a168cd1bb5c6f041cb864a5cb55546be3a0327aa7144d437a23cbda41024caf4167b0aec6da937fdb96d7f700b543e4c5c787f9940f82e152fa35e8cd92d147288b6d7b78b196342dc9c09a2fe4422c3ba17b4680ba8cb5af42510206faea7154ebd709bcce72e82970b141433b95ac77bd0c40e59426c1d73bfbc3de49b8697531b22c6fa4f4825c9d1db2ae16e34f52ba40aa686994c20f0a0f2a6022501b050e585c1c9f33a6fb31273d9d385acc63daf76300ed08a3703fe5b3e138e5b94324f4f08222dd5123ded3ca85840ee8ce9be4e9193e0ed68eca649a24098bb7e70f50a41c3565f5127734c32b522bf2e9c24b4291e1075c18785659d1e4a493cec8f581039e6bac6b5371796067a6e914077d667d29c0aeadc681b1eadcbfcccb35d0d9f4d69ff52714bf24ed0a9416f0604b6005d76cd61436d77afebe45dfb5bef5bdee398df4c4d8a007b2ee3797d2222ec0680368032b9a3ef84b3a6f768abcb094ebdbcdda00ffd8258748b2a8281ce681166f6ca5655c2227912ce900a75a4aa31c836e47a273bf232b23929b02aab3f58d69d860b5d16f101dd7ba5833604ec2dbd8d553de0318714664b0d4eaf504dba71a6fbf3ad86147a1d539c2b7fff2d5afe51f60f2093a2f77e8ee65075a4dc5c4d64ee46ba42d93b669eeadda3fdde3a2d375923825f5ceb20e85e37e5fa8186d4906e9151ddd6e2b3154c018c3ecbceb1a2e8caaa65e93d3ef9d24e8752987d2c10d0eb2b1e9ff63499dc1d8b3212f37c619f4251150c1759af4bcd6316d5b484cb3ef32c999f927746f70bfb190adf5132ac7fbe4de0f1dab2f96f799fe09139f3cd81a45e3642c8fc5a2ad5ff3e91cd80884bc8f3f0a4ea0a55316bd3757a8391e47fecbd91928d3f8f40fd8cbac5ba9ef483c3c5323ddd510aec72e54deb29e65c142d85c8db5fd6bba2770252ba6249d062a756c9ef46003f6faaea6ce7d688e859530061e6b30d505bfc2fec1aa1a039930ec19a4833681b080c440d869d5a7f69bedcc19782f516497b987bd69b958aa818957dcaa99b841681be9454d3796859c475055f002298af2d7bcc5b8a1f0011a3d5b7aa786fdb89a0f26eca9f3bd9fcb905a3fcbb8a9e049dc66abaab01330ec857b6f8472326b5dbc9d3a6d469da8be8aac74cb0152dbcc27d68990ae41c666678dc54c536758320bf4218efd70433f523eaff4c13efd5eec1a02a87e4ba72b8bbf44cbd278d9aa2bc67113dc86b54b3e4129e60d6c7188e6962b2e472e465cbef0c723bce9e8545b39d084c87f037e14b752e123b5c66dbdeb42183f932999e2e00e7bed943edd55308e2f0f28c8a0686eb8d963d68db3aa4292aa4a428e846e558d671ed8fe21a644153017c068f55313abd06c37280bca685c5bd81d4a6a5b10f83c0aca540e4aaf142642190d7cf19974b365f2eca1b6dec51e228a7488b5b896baa1d7147ff7b264df28602bd97b84fd50e048b5b78ce4d5d2c954afa805bfd127ba1eb03b97a12b82f8947fd51a1931d8721f0dab3aa03f0ee2d8d5ceb3585e8350e4d13b753f43d2979757e344d5b9f6a0137f1c1ec8df3cbd891aea9de6119f91e627728874edc4b58cfd58158b238e6994508ccb5afd382dd1acc79bffb7c4dbca43a2f542de78e237610ff6b8173b932ca99ae5082fe4af8f7be85c23d4fd11b9ac5f6cc6fee15418ad6f7d460c9d408f419dd13f4d673794e458df72bc587fb7ed4bea02eacbc99241595d887d605f12e7d7ed52a0be1f5ffca54876f180e11bfe575fa91afbc0995f23c6e8c5f5a7c5f1c434755639c4494383e88f8dd4b65bec9a48855b2daca720a48ed324c68fa696d67eb85c7ee3c19117f3200733d291c979f8644eab7abfef9d751e3700791eb56ac2550be4daa316082cf6c3cb91b487299480ee77a568751d1e094960acdad7a8f83af8e5c298b2943fbe7c3ff458ae8e420b71d3f95c54ab44ddb1c948723003d9341e9dd8e57883d4850f95c1d5f10d2a06c743d5d58f377310cab817b6966b787fd38cbaa89dc89dbb046ba2ec5fb58e07972c54f2cecd260c17963c0e18987a6f6e7c2dfb44392fc212df161a3a6d6342522aeeecdf229a0959c9c5f03fd4e1153132fa10efff4924ac3a4a47674210bdd6683e23dd115d9b581436a788bc42a2c15a8eea334203d464b289e6a247f5c2a465618de9acf1a069f1ab440e96dcda2fa6703a2c8efa1c3a429f8ec83d1a93e8733e4bb6e42b9ff0746bfa9c93e254c026c9c4294bad6d5b42cbce2dff19d77b4efee81f07a2a1a928be7d563d075a9e100119f02bd6b5c3ea38c15ace5b5c1a2045ee722e193c0f5d88a9103b7318de3a27a9045a6a16056ce7f9adc8a504b6173257bb929d065d82b4ce802cae6a15aa1caba34390d1931a9de8f20cabbc526a24118ce19d56b2a47f22087e7d6e4354b56fdc6cb338aca97c6381a10d673323092b545ac552507b7367a705c7617a80fb9ab37b2152ce349408923516c08e13", 0x1000}, {&(0x7f0000005500)="e5b761603f67f4e24c4b3fa286f8b90b3a34319869cee206f583418416733c5a", 0x20}, {&(0x7f0000005540)="72a542cb837386422adcfa45e6c91f", 0xf}, {&(0x7f0000005580)="a8988ff899c7a6f938b1948916787d99558665b58fbb5208d33bf1ff5b1c20d28f6952fc3dfc5081c028e7ef3372630307bd9261756f104097426b079730766084aa179ec263874ab821be7ffefa7b5391cf97d986b8dbfde1d705664e2170e1ee512308a0c1c458fa17467a79a2177e8b9c636f1db0e991ba495fe88860d2ef363bf815ac9ce1ba1392c8c24cd93240f47491ea47a3a11503d6a6cba01a95a6fd2db04b8aee423db00a1a21496501f41bad665ad52b050c0982ae29dfd4e711506574d10c8fa44f558bd2278bec0ae6eb2b730bb4ea4d48bc0723bda1bbcc032bc6a97054e26cf7", 0xe8}, {&(0x7f0000005680)="32474cc8d578e67b8064f1beb112b8768a739aee89bf7c39e7b5d96d18c8d96880d37977bdd8e86c710ecafaa00927b0deaec2b3c7e1bcc975736623902bb04d4e9ab43156791826949fff57de6cf36aeac49825ece9aa0588241ad571cd81ee5da8012121a49341f479f209f885e4b0b99b393d1ae1590cb26d6f2c1a4998bb30053f96dbdc", 0x86}, {&(0x7f0000005740)="5d60e78d1c", 0x5}, {&(0x7f0000005780)="e8d4e4e34cb89c7d4699ffe77ad95101893189906d8c79ff6f4bace2d404bd9e7710c46a014f42ed4762c3e7037604c007af781d500d682363682969e7b56584384ed2e9edc8750b5f8c423763c4144c2f3d569ce0d091233b213ac1fbf9ce62f81f06a8cfde371ec80755715948e9c113535f4b25334526df9836226655333a6af3f64438fa8888e89815c7dc66123bdcc31562f066820149305a69b27c548ad2a2ae0bc66b1e83319cde63fc290d673f0f021abbc30915b515ec1c4a37eb8280321eff38800da9d62315cb1ac7a4f3fa373d67b86d1d8ccb4ef6cfb7b34b0e0aa1e9cab9348cdabb20eb41a9196ec63218d392", 0xf4}], 0x9, &(0x7f0000005940)=ANY=[@ANYRES16=r1], 0x240, 0x20040000}, {0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f0000005b80)}, {&(0x7f00000013c0)="fa524093d146b5e5fd31543215290633554e433b68ee2a3f1bc9e4e7c39d946fd4ebfb7991695f8453a2e7aee83b0ebf9c7deebda3ab5d8442104c617f042a7f184ca7e23cfbf822c1807950a87dd2b9efc1c591c5aed0d215ab45955d5c7fce0fe529cadf792bb28e831d5b860feafcf1074c76080eda13df841bcc7d98ba4ebd2bdeb793f3cda5a390366d6d5c0b4d06cd6d556cb882ee3fa203fa7f71cb1f564d59d1328c7648d5e8925a6791eda7b1ae47c0618a46377b43d0f40b3c015be628cf3077aa775e38f0e1bcc370b462bf461c3c207b9e2861c22a0d78c002d69612d33dcd", 0xe5}, {&(0x7f0000005c00)}, {&(0x7f0000005c40)="2507e45ed7bf2e6660b637588873b0cbaf7ba9c2e79c007c8558786e593fdac4f03ee354e1f90283583761268b13f62e4373ba160bd526c58c40916e3be909b05cb18d95cc2ddca34bb16466f29e04bfa1193bfea907c2358d252dd1aad7388419bd1e77c2372c8c009c7959807298efad9adb9c250964ea7eb50a4a14994a3625a6164014e90f6cf4f12eb431328d2292805b63274e2bd31edb6b2e5735c519ad9935b97b7f38c969af8cbde1b955b1d293e4d5928608a39d979c7a767b224c746be15b7989638af7d3f93134bbd605525a7fb8bbf6366145cd1f458d3a4c1fd10442d6cefb268f56cffb7329f534412b1127ab9fa2", 0xf6}, {&(0x7f0000005d40)="35bd82ebde0af8610cebcd702cfe97d0db2812fa67fd08f3a7ca91fb84c15bf3388f1c9648908c19033f66dd24c76078a2b941ed1baaf61d383ef7debea2fce0d20de0f59f35cc1570f43192ab410fd67fe0e6ccefd7adcfa53d1d87dbf1b10a12169cf5838c846f959edede20e54bcfc360a4a418561d1f84dd0526e5443fbae101adb77893a554906b45cff4516c8165680bbcaf2d1f5ea9376759a2d2d06ad8e28388976bf4e03b9f9083aecf8a95d20111cafdeb870e17f32dd7", 0xbc}], 0x5, &(0x7f0000000280)=[@op={0x18}, @iv={0xc0, 0x117, 0x2, 0xa6, "5583366c065e05852ddb025fa297d5ae9b108cd033a8159c4c8d796170607d9ead6a73c343a54b5797e74999ebbba63b3a1cb88ff5c3d134d40515470962c871ea698c608e301ae538ae8a36f655abc0d5a9ef0de5233831b0e7fef69126232da1cb798ec7cabb53f60d8967711fb4903c6b15a19909255dc2c2020852cea1fc15ec84ff12181369474bb407c32ddec089b202f9e05d1e96e6b0e68b9ab7e6fdb5b30415dcb5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0xfffffffe}], 0x1120, 0x20000014}, {0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005fc0)="9d761c078cc1aea6d7180fa7771af6b9dead12d4a4f5c55f89d1eb3e039535451e81ce3fd5228c570c0d1c39499745e45db0c2a3ace8028105442d8eb664049165b5f7129cbbd8d3f841301f5c766b49833a382517f8eccefa55b151a0ba4314098d7a41ab94fe8210", 0x69}, {&(0x7f0000006040)="9b116e796932030f2e8d3be461c3f7005e149a05ce3f1ee796d4b77cd42900b119a1202bb704699649ad2f04aa1832b1672b758821833585fe2b0020155316a1be3e86947f42e39cc0987c2dbd362bfd870fcd0d3d9823a1a5e3cf9e05cda0e6ce2640cc747f7326dff4ef720ec2e0f397bfdaa57f45ff9a9d113689f75d02e7a032693f3f7f36aa4140140d5c891fd48e75fa7f9afab77da125496f84fcfd2cf67abc480c413a235c068f5d8df8a094cd732f2f0f09c5df87e74f30986a3459ae11c7a200"/206, 0xce}], 0x2, &(0x7f0000006180)=[@iv={0xa8, 0x117, 0x2, 0x90, "b320106648c53f1fa08a2132b49ca9434b46b6a5ca144f7d2889ad75ee50c7d7cae8a344e2c6260c2ca38c19aa428d137fe270feca43fff2634bbe985149e1f90e3c3414e09ebb38e46ac89cad3974470bf400aa03dc4c05691d3c3b467dec1b01927f34cb9886c73c30b8873811abe6fabd7d0b88922f06d9e0fce4c7dad055c3e86aaf3ed148f978a24d0e38a76ef5"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0xc0, 0x44}], 0x4, 0x8045) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x18, 0x301, 0x70bd25, 0x0, {0x8, 0x2}}, 0xfffffffffffffdba}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3d, "15f7512b3a43c87f3a61a0cdf09cf1bd1311a1dde24edcbbe35cdb7be6d3eafc75d961d8d343e73f23cbf4b74adf2bccc27ebc0a0f5e2aa89a134e1cf3"}, &(0x7f0000000180)=0x45) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r5, 0x9}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 08:50:55 executing program 1: pipe(0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rpcgss_context\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000001c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000480)={0xd222, 0x6, 0x8, 0x4, 0x6}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_udp(0xa, 0x2, 0x0) r2 = epoll_create(0x80) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0xb, 0x1, 0x0, 0x4, 0x1, 0x7, [{0x0, 0x3, 0x5}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x2e, 0x4f]}}, &(0x7f0000000240)=""/108, 0x38, 0x6c, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x20002000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="181d7770fb4a6cd96927000000000000d244c0fff0ffffffaf282000fcffffff180000000600000000000000000000006d606e54d34ef8389ab6105671275c8bde8fa71d6e76638cb7289321c208ce6a1fc160fc2c01ee51ef094c00abee0de2d3d460bd8dc045c5424484854e7d4fff61079b"], &(0x7f0000000100)='GPL\x00', 0x9, 0x5a, &(0x7f0000000140)=""/90, 0x41000, 0x1, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000000380)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x6, 0x101, 0x8}, 0x10}, 0x78) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001880)={"c63d7ac62f0a2d13c642b4920b18c172", 0x0, 0x0, {0x6, 0x8}, {0x6, 0xee45}, 0x656, [0x7, 0xc4b, 0x800, 0x8, 0x2, 0x9, 0x7, 0x4, 0x5, 0xbd4a, 0x4e, 0x800, 0x1000, 0xcd, 0x4, 0x9]}) unshare(0x48000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x2006800, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 192.489557][T11177] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:50:55 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r3, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'macsec0\x00'}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='rxrpc_receive\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x1}) ioctl$TUNSETLINK(r7, 0x8912, 0xfffe) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000080)="0905999ae07d8d23fd4ed5cba0d71b819b67b2093f0a6d74f20b0937ce8b8f18d10e0e3f5fc18c89bd97e7c91d183e367e254134696e", 0x36}, {&(0x7f00000000c0)="cc54288bac50e80d9d19956cf6d4adc1cfd0dfab97534e2afb40db7930c52c6fb3d800444ac18da965e06ba2876a7bb553275a2cfc17", 0x40}], 0x100000000000023b) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0x28}}, 0x24004891) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:50:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0xffff) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x4d}, {0x6}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) [ 192.667474][ T36] audit: type=1804 audit(1627203055.664:10): pid=11176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir862098107/syzkaller.3wkCzV/9/cgroup.controllers" dev="sda1" ino=13982 res=1 errno=0 08:50:56 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x60020000) r1 = accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000000c0), 0x0) accept4$x25(r1, &(0x7f0000000080), &(0x7f0000000100)=0x12, 0x80800) r2 = accept4$x25(r1, &(0x7f0000000140)={0x9, @remote}, &(0x7f0000000180)=0x12, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x210, 0x4) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x541b, 0x0) 08:50:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000480)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r5 = accept4$rose(r2, &(0x7f0000000040)=@full={0xb, @dev, @netrom, 0x0, [@null, @default, @netrom, @null, @bcast, @rose]}, &(0x7f0000000100)=0x40, 0x0) mmap(&(0x7f000086c000/0x4000)=nil, 0x4000, 0x2, 0x50, r5, 0x3daa5000) socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="31d253bfc233c5ca0c9714bb997744e1c1d56240808bebf9e56ce16c5b91230a4bc73d10e24ea808", @ANYRES16=r6, @ANYBLOB="000400000000000000004a0000000e0001006e657464657673696d0000000f2320dd82aab363af8f192d51d2e03e0002006e", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) sendfile(r3, r2, 0x0, 0x10000a006) [ 193.677354][ T36] audit: type=1804 audit(1627203056.674:11): pid=11207 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir077586880/syzkaller.oaSAE7/8/cgroup.controllers" dev="sda1" ino=13989 res=1 errno=0 [ 193.767780][T11186] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.814949][T11186] device bridge_slave_0 left promiscuous mode [ 193.849830][T11186] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.872672][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.872753][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.993716][T11186] device bridge_slave_0 entered promiscuous mode 08:50:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'sit0\x00', r3, 0x4, 0x0, 0xca, 0x4, 0x5, @mcast2, @mcast1, 0x8000, 0x20, 0x8, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000300)={'ip6gre0\x00', r3, 0x2f, 0x7, 0x1, 0x81, 0x6a, @remote, @empty, 0x80, 0x700, 0x5, 0x7}}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@deltclass={0x8c, 0x29, 0x10, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xd, 0xb}, {0xfff2, 0xffe0}, {0x1, 0x10}}, [@tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x5}}}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @tclass_kind_options=@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0xae}}}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x65, 0x4}}, @tclass_kind_options=@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_MASK={0x5, 0x4, 0x73}}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}]}, 0x8c}}, 0x0) 08:50:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r2, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f00000003c0)={0x24, r4, 0x501, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4c081}, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000240), r1) syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2585ef", 0x2c, 0x6, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @local, {[@dstopts={0x29, 0x1, '\x00', [@pad1, @jumbo={0xc2, 0x4, 0xfffffff8}]}], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000200)={'wpan1\x00'}) 08:50:57 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r4, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r6, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) [ 194.345324][T11269] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.364385][ T36] audit: type=1804 audit(1627203057.364:12): pid=11209 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir077586880/syzkaller.oaSAE7/8/cgroup.controllers" dev="sda1" ino=13989 res=1 errno=0 [ 194.433868][T11272] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:50:57 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2, 0xd, 0x5, 0x0, 0x7, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_x_nat_t_type={0x1, 0x14, 0x4e}, @sadb_lifetime={0x4, 0x4, 0x3, 0x2, 0x6, 0x8}]}, 0x38}}, 0x4040000) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020000000a0000000000000000000000030000000000000002000000e02ce5e00922b0000011ca0000000000000002000100000000000000000000000000030000000000000002"], 0x50}}, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0xffffffffffffff2b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 08:50:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_FEATURES(r2, 0x40309439, &(0x7f00000004c0)={0x1, 0x0, 0x15}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x68, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4044811}, 0x4000000) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2bbf52fc", @ANYRES16=r4, @ANYBLOB="020029bd7000fedbdf25180000001c0002005c791b3b9d856863885a324b7efe5dc329ca8cb33efaa9f6b0c7b9bf355063441312b039822fa04dc7060200000000000000007f00000005001e002000000005001e0008000000050000000000000000000000b4098fc15bb5239f4a669568be98a3195832eb53bb94733b28d254d24b232b0c765f3895733b1200de3712e62caef7cc6e28abf87fb70a9cb5547f98c5b7d545421afaed411733e1c1b431e8"], 0x60}, 0x1, 0x0, 0x0, 0x20000844}, 0x48004) r5 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000150a01030000000000000000010000070800914000000001"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4880) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xf0, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10000, @local, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x34}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x24004040) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 08:50:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x7a00, 0x0, @mcast1={0xff, 0x9}, 0x9}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000002c80)={'ip6gre0\x00', &(0x7f0000002c00)={'ip6tnl0\x00', r6, 0x2f, 0xcb, 0x9, 0x5, 0x49, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x40, 0x20, 0x9, 0x401}}) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x1, r6, 0xb}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="890e89aef60fb31b89a3d12c3a7622801aa3c05a85c89376a4351344bd0fa29e9e0e53a6ee00c14eac217c1b8b9297c86033f488ef920a81d9834eb9baef3c8d8500545ee0c09f1620a7d7b85c488baf5bc6ed0a65e3da4269f09f869b775f1129763076aea1816d65415e210525ce1ad538e41bde425182662be726bd41f8fe079be594c32c3b882c1ce2131c461ffc42deed25cb5025c0f6b8f9aeb839c9160d5c9523eef92fb226ff6958996d15d00b616a36e20c7d8bca72b88a7718f70340fd4129117e5db479", 0xc9}, {&(0x7f0000000200)="953564c1c63feb287676573d0d2af0", 0xf}], 0x2, &(0x7f0000002cc0)=[{0xc8, 0x29, 0x80, "6f87d6d491e8df1710966f3ad6fc7a53838e39f8f4adf36c4cd405b2dfcf5bfa43428bbe588b34d69cc206a0e8a770ab949f4f074e1eab64d0345d69642a72edb2f07e66ed2c0c56e2d1c408bf13927ef77e7c95f6da5327874469ad408c467d113ec0d49c476385208ede24d17439bcad47a1c48cbf326fe64fff3ef4d41159fea3c176c579d752068275789e5b7f9880860b0eb35b27f5da6ffede1ae317f569e67c9fad60f8f2aa38507b2787ae72b458be6d6f"}, {0xb0, 0x100, 0x6, "38ae4eddec41fcacfdf924d96192b4c7e63442583c18dc1cf7d0e03290b0ae33c6bc2d28bf4f5e2a64a80212b06c7418c4703bc183d196c66fca6e3db49215e0928d1c575e70e560f98b7babf7e62d9a919275e8cb3c6325c0fc4dc243b2dd3f43588cd987de2bad72c5adbe4cd1a5fde1642899edc77ed3a1e0d781184d2e02c5ee2dd05a7d5deac7d6183d47ea979a6a36f1cea88eb75111d9fd89"}, {0x110, 0x111, 0x7, "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"}, {0x1010, 0x117, 0x3, "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"}, {0xd0, 0x1, 0x3, "0157b21537f1ef690044c6b6088e919939fd4e9270e82e32b266536403571c3a4382c4901729a81924642de3f2ae618c55ad9dd82a220666b05394e148afcd2a597d22a763d83311af843467e1b5ca5c8003758ab37f20b413680cba320d2cf4fab5504008bac193dd1decef5b6bd5385da400c8af3052d3d2344ee638772c178a44befe04fca70e2e13038553cc4f05477ad92d505167d76f6d8e0f22b4fc2fbc293c6241edef5ff8c7e94455e774e8c32a003e1be236675ae6e6"}, {0x70, 0x114, 0x21, "5bcb85261e71676d9ab605fbae37725e07ccbc179c9693264fc396cb11ebd6df061521e898d3da9b20b369f2e195b5c60becd7d6889c96e056bd421ef0053125d4ede25bd8af9b34cedd12b225ffd4090abd574e2c6b539c32e93e9e2ed0"}, {0xd8, 0x115, 0x9136, "7f20bec1717252eef1de974d62d7be5b309ffd19d17069535fa7a6d57e3864c122b9aecdfaf65577ca6bdfb4d50d857cb6f5f7a97e884b78aa018ef73771c102c9926f00afca23d408e9d7aa8cae05ac35e665d227e3d2d40a87c92de716661f6fa20f81045970e6f3946a625316f66dafba142b86e576f09de1ca37f96cb4d6d23cc95270ba2d86356dc03a3de13c44b067d9156e5d5630a3926193f7254d31eb53fa2cff8d282beb4e676a5c61c6f42103c8c45837cb62e454a2d5b4ddf1d631714b393031"}, {0x48, 0x84, 0x5, "9ea8d05f82e072f13e356f424b39d2036091e4280c13967b5fd4e75e08f549b03cd458fe9f848dcd7c9cdc1fffcba781ab7496806f"}, {0x108, 0x117, 0x2, "7e3fd30895d502f9adb39d0b76d5d05f81b4fa36aedba92806b9246cb8533ef2e1c4da5ec6564173883679df0f4e71f9520fdf2e663fc9db2d8d910d6939e6d65d4ae8e4c1ddef6befa5d56f96b81e009d21c9167e1006b7ad755f337d51ed7b5d8859bb0c7028cdc2678064d58887eeb0c8b97124be3bb72e1d485cacd5a485bb2cc61e0c611adb262ec052f25d2baf29b587b0d4aeb56c5d7b77b31cba55f48664390d8347d52030888ed8c7a81f4b59900af416d237aa8117c6cec4d40b6e58713fc5f91fde8335298269dbe8498255da9f717f8fd4b344268d1ba8ba78515c471f90e825b322c48f625a3b2a57fb902b1602a9"}, {0x1010, 0x101, 0x9, "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"}], 0x2610}}, {{&(0x7f0000002880)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast2}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000000340)="abc34a144060034d1ae5c2e96911debf2838eca33d2641d18b241715cece59ddbcc887d33534c596e67d019de30c9beebfa971445fa215b33182f626df88628be7ee8f6ba398218be6188058a24d5ec671614a00d26a6fc1da6a7926e49f253771bf6cd623ed3844aa14375eeb8066da9ae730f7c28a79", 0x77}], 0x1, &(0x7f00000029c0)=[{0xf8, 0x29, 0x20, "6fef87bc4ddb4c7f6b262c497cfc7f0eb464300631b22033384918839a2efb124a7d55e883f7ffe7e378924fca50e5b64cf259114f650a99f9fb627b67ff89d19ec79fe3fae4be481eec6d653b9fe76eb0802e845bf9cf96c32e5caf35d0767f808e1ed69da08ed952a8e91aeab00c2f3ae2db41a9b5797cfd864ce3bc4db1bd5f9b604f774bfe3ac0608a9e2cde969939c3617b3742e846e91d9516fda59ee0eb0a12e96fe172826f102497a42dd8397866dd54153df1a6c9ee086255924f00eeb8baf8845ddeb93bddd47de34e0a979d5ca68bbf7de6865375cb98a3f269b215bf22ef39dd4ebb"}], 0xf8}}], 0x2, 0x800) 08:50:57 executing program 3: unshare(0x6c060000) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) unshare(0x0) unshare(0x1a010100) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000290029082dbd7000000000000400000008000c"], 0x34}, 0x1, 0xffffff7f0e000000}, 0x0) [ 194.928543][T11305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.316608][T11305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) r3 = openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) sendfile(r2, r1, 0x0, 0x100000004) 08:51:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x0, 0xb23}}}}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x200, 0x70bd27, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x80000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bind(r0, &(0x7f0000000240)=@qipcrtr={0x2a, 0x3, 0x7fff}, 0x80) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r3, 0x0, 0x10000a006) 08:51:00 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r4, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r6, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 08:51:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80800) sendmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="72ac2183b445d9ed94d2e3dcb7bc8e88442c0f8e808fd8a1bdb621e19039c5110f45a5fd1b90d31bc1f603ef90113e9ae82131ac60748a50c6ed523708985323a16cd7db89521e3417df537bd4ab50bba6e92d87f61d33ae8a3484d75a3dfa8bef3c9ea5c18e886df1b2a16c602e5a9de0ae765eeddeae312f426a16b1139e2ee86090fdeb375aa6d7274fb888df0c02b1d9d8f365f6d0c6f8c9c5df7e508ee3c86fc69a2f5c2e4df14bf04e81ba1c9936aa69906752544126932d692e0e5586714c882c5baded3817630de5b35416498bab92ed96d230e074f95b8f8b32503615e15ffdc7d5c14f86ebbfb259d75a5ba8723746d9d369eb", 0xf8}, {&(0x7f0000000200)="789a9eab2cdd140ea1050f8e582eb6942d708df0", 0x14}, {&(0x7f0000000240)="02e1f85a3e942c58dd424c11ceee1b54887348fe91c34a9757af4c21d494110d34b7677b628efe6ff9cfd0c9ae3767424de9b66f3a66ecfce64efc3ed6397d7ca680f54ec20e38b23e6c02c80fc5bb9dc82a25085d725f3f7051d51258947ca095160eab55", 0x65}, {&(0x7f0000000340)="343dd83bca88fd7c807d81cb21c5fc0c57bf2a33f384642f2cfd0554733c2412ebf86db275645e787e03de7dea49beef1902092230405234caa27c5e7b8f3aff21eb696861e88f24a9bc96ae3bdc10a841a80ef881081c73a538f2d05e6344cebbe889fc", 0x64}, {&(0x7f00000003c0)="5e67ea9a9a8914761e22ddce12fdeb1e4cf1dcf5daf77fb89ef50990ca7fb588925cb9d0225d68e7ded6f044ece01e26d9f619ea7f44bf6cf2d9418ceabe229cee3d6ef6eda409716761b0e77ffd158bcd6b8ba8c977a3682a16d7d7cc49b30f20c2dda591455aa7010331d64326859ee999c7c15dabfc11daa6286ba53648e69f005bc5ce3b57e11b8ff629905153f1ca2c48bafda91a288121018a9b2368d9229db1a7e2c716467f54c54e17d5b3a9", 0xb0}, {&(0x7f0000000480)="f20b1ce8b24f445f587e5695f03b0bb65024888a1b778dbfa3be6e1c4e8b007520122c757e42c7743f03ad1f7df1d98c3105cb6d42db6c821ac30542970583969a44e06a1e7bbff3bcac276a68ad71906f4d76358b948744c895ff2c9e8852cde06a6181de3cfda02d5cf5c55ae5e620392327e9cba8ed77c3ac64b55ff223c30b256383fc144804fe9972526aae0652c6d8b75c237ad88d95a2344ace2fdbd44126ce1802ccf7ece237b513f7ebca33606919fd8f27dd70af3127f22646669cb10f7d9079bc799ed08270049aad8b9fd64fb6d9b3a60816b55c6c09ade980f9b5", 0xe1}], 0x6, &(0x7f00000002c0)=[{0x18, 0x4, 0x2, "2c0970c585"}], 0x18}}], 0x1, 0x44000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0x2}]}}}]}, 0x3c}}, 0x0) 08:51:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) [ 198.166903][T11380] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.184796][ T36] audit: type=1804 audit(1627203061.184:13): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/9/memory.events" dev="sda1" ino=14012 res=1 errno=0 08:51:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000040)={0x30, r1, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x85}]}]}]}, 0x30}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) accept$netrom(r4, &(0x7f0000000200)={{0x3, @bcast}, [@netrom, @bcast, @remote, @netrom, @netrom, @rose, @default, @netrom]}, &(0x7f0000000100)=0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r6, r4, 0x0, 0x10000a006) 08:51:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x0, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}]}}]}, 0x8c}}, 0x0) [ 198.315956][ T36] audit: type=1804 audit(1627203061.184:14): pid=11432 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/9/memory.events" dev="sda1" ino=14012 res=1 errno=0 08:51:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303, 0x36}, "f8ff2000ffffffff", "c408ee5dfa1b301c35ddea4ab57a3a932943170243333b60859335878286b7fb", "ea00", "05ffa120c86d8187"}, 0x38) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x50, 0x4, 0x8, 0x101, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_CLOSED={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x50}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="c24935cb696c6a0b80e00735b08711e8fd17393148678587ddec6bd78aed25ed142663b8e3bb6cb7fc781afb5870135313da02a8a7eae5bc23a2fc562c71f5cc603439e88087765007155feddbaaa336bdbfb7f99f735c305bea463827485bbf9fd0968a7adc17db01dd011974cef507bd354b56420c8ed6bcf2a72d90ec53576ba8c6765ea081c9ef553772195e10c647c5df35ec16b47433edbe7bf8ff7be829a3155d02610736d0a6e5edd1a64066f62f676b1a1b034f7568f5086087962b3bbed3b55177ddc655", 0xc9, 0x1, &(0x7f0000000140)={0xa, 0x4e20, 0x27, @loopback, 0x6}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c, 0x80800) setsockopt$inet6_dccp_int(r3, 0x21, 0x3, &(0x7f00000003c0)=0x200, 0x4) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='~', 0xc000}], 0x1) 08:51:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1000}, 0x4000) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00002cbd7000fbdbdf2508001400054d5e05000000000000000000"], 0x24}}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r2, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, r2, 0x3d319000) 08:51:01 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:51:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r10, 0x8912, 0x400308) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000a40)={0x198, 0x0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x4001}, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000068b57f48e6214d3", @ANYRES32=r9, @ANYBLOB="0800050008000000"], 0x24}}, 0x0) 08:51:01 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r4, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r6, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) 08:51:01 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x84, r4, 0x300, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x35d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_SSID={0x1b, 0x34, @random="e3a54a7e492df5a211a241f4b9d0ef88ae14094943e9ba"}, @NL80211_ATTR_BSS_BASIC_RATES={0x1d, 0x24, [{0x75, 0x1}, {0xc, 0x1}, {0x6c, 0x1}, {0x6c}, {0x6}, {0x4, 0x1}, {0x1b, 0x1}, {0x30}, {0x12, 0x1}, {0xc}, {0x5, 0x1}, {0x24}, {0x6c, 0x1}, {0x1043ae10cff7783b, 0x1}, {0x2}, {0x3}, {0x2}, {0x30}, {0x6, 0x1}, {0x38, 0x1}, {0x3, 0x1}, {0x30, 0x1}, {0x16}, {0x3}, {0x5, 0x1}]}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_TTL={0x5, 0x6, 0x5}]}, @NL80211_ATTR_FREQ_FIXED={0x4}]}, 0x84}, 0x1, 0x0, 0x0, 0x4008000}, 0x4008000) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000005400000008000300", @ANYRES32=r5], 0x28}}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x100000002) 08:51:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = accept(r1, &(0x7f0000000080)=@ieee802154, &(0x7f0000000100)=0x80) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd2c, 0x25dfdbff, {0xa, 0x10, 0x80, 0x1, 0x40, 0x0, 0x0, 0x1, 0x2}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x24008011) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000068000100000000000000000002000000000000000c000880080004000000000008000500", @ANYRES32=r3, @ANYBLOB="d80400505aeb5a"], 0x2c}}, 0x0) 08:51:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012400c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="01142c00", @ANYRES16=r5, @ANYBLOB="010000000000000000000100000008000800ffffffff"], 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private0={0xfc, 0x0, '\x00', 0x1}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0xc801) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x8912, 0x400308) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=@newlink={0x5c, 0x10, 0x825, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x0, r8, 0x700}, [@IFLA_XDP={0x3c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1f}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0x5c}}, 0x40c0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x15) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r8, {0xa, 0xffff}, {0xe, 0xb}, {0x6, 0xc}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x923a432c9ca62546}, 0x4000080) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) [ 198.918631][T11461] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.015830][T11472] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:51:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/79, 0x4f}, {&(0x7f00000000c0)=""/55, 0x37}], 0x2, 0x0, 0x0, 0x80}, 0x4000010) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x5}}], 0x58}, 0x40000) [ 199.096965][ T36] audit: type=1804 audit(1627203062.094:15): pid=11477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/11/cgroup.controllers" dev="sda1" ino=14013 res=1 errno=0 08:51:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000340)={0x1a0, r4, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x18c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x124, 0x3, 0x0, 0x1, [{0xe8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0xb4, 0x2, ')b\x8c\xea\xbd\xdf\x11\xe8\x87\xa6D*\xa6\xe0\xdd\xd9\xba\xe5\xc2\x80\x84\xbb\x00\x00\x00\x00\x80\x06\xba\xb3\xb9\f\x98\xc6y\x14\xb5t\xd6M10e\x95F\x1c\xad%\x8d\x8a\x92\xeaQ\x8c\xb2\xc6\xf7\xa0t\xcc\x8b8\x8f\xac\xee\xa7\xa6\xd1}\x95\xf3jU\xbb\xb9\x87q\xa8\x1a\xf3w\x94\xf0\xd5\x1d\xc9O\x1f\x96\x14\x85\x83\xd2\xe5KB\xd75@\xf4\xa2i\x8e\b_\x87\xec@\x94\xe7\xe76:\xa5\xa4E\r\xe5\xdd\xb5\x1a\x95;\x15\xfbNuq\a\xb06P[R\xc1\xb1\xfaOJj\f\xcc\xce.L\x89D\x92\xe4\xcf6I\xeb\x039h\x8d\x11\x0ed35a\x91#\x1cl\x8c\xfb\x9c\x8e7\x98\x16\xbb\xca'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x17, 0x2, 'cgroup.controllers\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdf59}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'batadv0\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe760}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd6b0}]}]}]}]}, 0x1a0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) [ 199.157756][T11477] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) [ 199.403894][ T36] audit: type=1804 audit(1627203062.404:16): pid=11486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir080800707/syzkaller.b6xIEV/12/cgroup.controllers" dev="sda1" ino=14017 res=1 errno=0 08:51:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:02 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 199.830892][ T36] audit: type=1804 audit(1627203062.834:17): pid=11498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/11/cgroup.controllers" dev="sda1" ino=14013 res=1 errno=0 08:51:02 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 200.326405][T11479] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.349365][T11496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:03 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:03 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvfrom$netrom(r0, 0x0, 0x11, 0x0, 0x0, 0x55f3dd92f8db0a83) 08:51:03 executing program 3: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 200.820701][T11476] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:51:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) 08:51:03 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvfrom$netrom(r0, 0x0, 0x11, 0x0, 0x0, 0x55f3dd92f8db0a83) 08:51:03 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:03 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, 0x1415, 0x1, 0x70bd28, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x91}, 0x0) 08:51:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) [ 200.863369][T11518] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'team0\x00'}, @IFLA_GROUP={0x8}]}, 0xfffffffffffffd1f}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@getnetconf={0x14, 0x52, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x30) 08:51:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='virtio_transport_alloc_pkt\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)={'syz1', "886022e09463440c50045d0a04d8c0c23e205d38be4cac448325e0709d444dd93a08e6a9dba3bb104a1c2d4b9ad2fdd9afe532dc1b4f0e650d6c418e5835b2fe2fdb548cfd6642a0346546bf9cbf0099e2bebee016e0"}, 0x5a) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r4, &(0x7f0000000040)=0x6, 0x7000000000) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, r7, 0x2, 0x80000, 0x0, {{}, {@void, @val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x1}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5c}]}, 0x30}}, 0x20040891) sendfile(r6, r5, 0x0, 0x100000002) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) 08:51:04 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 201.233307][T11535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.261676][T11534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:04 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0xb1d000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x7d, &(0x7f0000000100)=@sack_info={r5}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000340)={r5, 0x1000}, 0x8) epoll_create(0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) sendfile(r6, r0, &(0x7f0000000100)=0x4, 0x1f) preadv(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) epoll_create(0x45e) 08:51:04 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 201.452598][ T36] audit: type=1804 audit(1627203064.454:18): pid=11544 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/14/cgroup.controllers" dev="sda1" ino=13991 res=1 errno=0 [ 201.600773][ T36] audit: type=1804 audit(1627203064.594:19): pid=11552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir080800707/syzkaller.b6xIEV/15/memory.events" dev="sda1" ino=14015 res=1 errno=0 08:51:04 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 201.744429][ T36] audit: type=1800 audit(1627203064.594:20): pid=11552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14015 res=0 errno=0 [ 201.883154][ T36] audit: type=1800 audit(1627203064.614:21): pid=11552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=14015 res=0 errno=0 [ 202.238250][T11555] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000500)={r0, 0x100000000000000, 0x1, 0x7}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000540)="26b3d441015d90d01fdfd0ebcf009c78", 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000440)='svcrdma_page_overrun_err\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x34, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0xc, 0x70, [@NL80211_MESH_SETUP_AUTH_PROTOCOL={0x5}]}]}, 0x34}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001040), r6) sendmsg$IEEE802154_START_REQ(r6, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022abd7000fbdbdf250d0000000500170070000000063770992120988c17fbdd0108000000000005001a003100000005001800080000000500180005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8050}, 0xa0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) recvmsg(r7, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/109, 0x6d}], 0x1, &(0x7f0000000300)=""/141, 0x8d}, 0x22) 08:51:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001900), r0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x38, r3, 0x400, 0x70bd2a, 0x7, {}, [@TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x16c}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000005}, 0x4044) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='ext4_da_reserve_space\x00', r1}, 0x1c) write$cgroup_type(r0, &(0x7f0000000000), 0x69) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r0}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000014c0)={r4, 0xc0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001300)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000001340)={0x2, 0x7, 0x5, 0xebd}, &(0x7f0000001380)=0xcc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=0x20000000040}}, 0x10) 08:51:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x34, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x40}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10000}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xff}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4004000) close(r1) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) sendfile(r5, r6, 0x0, 0xf03b000d) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x8000000, @loopback, 0xfffffff8}, 0x1c) sendfile(r1, r0, 0x0, 0x820000000000c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x8912, 0x400308) 08:51:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) 08:51:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair(0x0, 0x5, 0x20, &(0x7f0000000080)={0xffffffffffffffff}) connect$l2tp(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback, 0x3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000400)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40046629, &(0x7f0000000040)) [ 202.479532][ T36] audit: type=1804 audit(1627203065.474:22): pid=11570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir080800707/syzkaller.b6xIEV/16/cgroup.controllers" dev="sda1" ino=14023 res=1 errno=0 08:51:05 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfc, {0x80, 0x14, 0x0, 0x80, 0xfd, 0x4, 0xfe, 0x4}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4004890) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {0x1c}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r5, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x100007000) 08:51:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 202.732278][T11583] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r2) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r6, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x67}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x211}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xac}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040804}, 0x24008080) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x16d}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x11c000000) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000100)='devices.list\x00', 0x0, 0x0) 08:51:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 203.237513][ T36] kauditd_printk_skb: 2 callbacks suppressed [ 203.237531][ T36] audit: type=1804 audit(1627203066.234:25): pid=11599 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir862098107/syzkaller.3wkCzV/20/cgroup.controllers" dev="sda1" ino=14035 res=1 errno=0 08:51:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r6, &(0x7f0000000200), 0xf000) sendfile(r6, r5, 0x0, 0x8000000000004) sendfile(r1, r2, 0x0, 0xf03b0000) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x800f4d2}) 08:51:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {0x1c}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r5, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x100007000) 08:51:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) 08:51:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:06 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x50, r7, 0x4, 0x0, 0xffffffff, {0x13}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x9}}, {0x14, 0x2, @in={0x2, 0x4e25, @broadcast}}}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x50, r4, 0x1, 0x0, 0x0, {0x1c}, [{@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc}}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r5, &(0x7f0000000540)=@un=@abs, 0x80) shutdown(r5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x100007000) [ 203.739752][ T36] audit: type=1804 audit(1627203066.734:26): pid=11609 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/17/cgroup.controllers" dev="sda1" ino=14022 res=1 errno=0 [ 203.797175][T11618] __nla_validate_parse: 1 callbacks suppressed [ 203.797192][T11618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:06 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r3, &(0x7f0000000e00)={{0x7f, 0x45, 0x4c, 0x46, 0xfc, 0x8, 0x8, 0x2, 0x7, 0x3, 0x3, 0x100, 0x24e, 0x40, 0x284, 0x4, 0x7, 0x38, 0x1, 0x1, 0x7fff, 0xfdc2}, [{0x2, 0x2, 0x0, 0x8, 0x0, 0x80, 0xaf, 0x8a82}, {0x60000000, 0x8cec, 0x7, 0x5, 0x200, 0x5, 0x7, 0xc81}], "92c2512c7773477b4f935cedf5d4255e7b9a5b0bbbf76300d6cb82c11aa2602e6c56bf2b93f4b5a058f49e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xadb) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRESOCT, @ANYBLOB="050000000000000000002e00000008000300", @ANYRESOCT=r6, @ANYBLOB="0a003400020202020202000008004a"], 0x30}}, 0x40000) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(r1, r0, 0x0, 0x100000002) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000cc0)={r0, 0x4, 0xcf27, 0x28}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="dea9d4212c3537335105de6600829ad54c61b28647b39b4cdcbe0464131e84748a8b6800698d96d2e8f79882668f135561c53bbea00cc3069b581d2bc824628dcff65451a89833de9f8964e8dd1259f251", @ANYRES16=r9, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r10, @ANYBLOB="0c002c800800000099090000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r7, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x28, r5, 0x10, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x7, 0x30}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x24040045}, 0x4000004) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000240)="fa3cccf11766b6e624d2e92345b0b94ab5ba328e9a4a182cab159aa6e015a0fa95a827b26cb995141fa98fefb8f5fd8617cfd7671f7250cfe756c082c7575ea3042600d1914571a33db13b6a29d9cacfb796f7429266a2f9ca403adadddf1c0f12ce1d7f910eee59f6a371bb703fea227f49c8b8c3d855676f0ee16e5af63e8f03486dfc614d5aa4de029dfc06585bf9ff048816b095f755d6608729344fd69c5b71137a8f6536de7a49a165c89d10042cb81798f1cd5d134474b272d11e8573e0c56e0f866035f940fd5ea1bae7040a2992a6553685dd4538bb0dace698782b91642885", 0xe4) [ 204.020227][ T36] audit: type=1804 audit(1627203067.014:27): pid=11626 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir862098107/syzkaller.3wkCzV/21/cgroup.controllers" dev="sda1" ino=13895 res=1 errno=0 08:51:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_audit(0x10, 0x3, 0x9) splice(r1, &(0x7f0000000040)=0xfffffffffffff0e4, r2, &(0x7f00000000c0)=0xa830, 0x20, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) writev(r2, &(0x7f0000000680)=[{&(0x7f0000000200)="b1125b6a062d4f757b9c67ff5a1c7655c394e0b0a4320533f24579a3edc3c82e993cebc59bbc36c37c8461425055906cee881c3cd6ecbbea40ddb0d424c70c3ea92cc7a26eefd2b095d755cc13a13d2d195c54353454bf565d37c9c41d5d872d07e7aa773e746118ed6273a274eb604a7fb569e3fe6a98cedc8aef57ba5b9cd770918b61dd0c3069bf52a5b60a1efa34624f53fad438a27cceec5324f2345eb70ea459bf113152ee3e0fdf5d54151d23161c24818e6f11", 0xb7}, {&(0x7f0000000340)="8f415e349a6ebd18f6dae6186b6faea7e7374f81db6a6ba84cc02d4df08d5f82b5fd2dab9ff94ca47dacff1f04502e57d823d197e7e5d2359ee6e2eeabd33629fd2eb8e0659681313e8b98805183bb470d1b660775dd381a1d77e16021e7", 0x5e}, {&(0x7f00000002c0)="f5b6248c5584b1a7fa2f9e0c6316e7b9828e", 0x12}, {&(0x7f0000000400)="5ae70bd10a59cb23734ac2434004a925f24970d5042433af2403c7400eff4118535955d31bbefa04ecb39706db8a5b3646f26ca18cd448069ba3b31c81cf650e68831d3b1660452b1d31685c211125e546adde1e2ea1", 0x56}, {&(0x7f0000000480)="42dd17f3649bd34f67d737a817c6856312576ef21b939176e0e6d5b95ccb91944ba42d462068acb425fd8f102511000c4447edbe076c04101e6422849e1fc1e1c6f943f6570fe632873abe0b3628e9afcc962722c13235f9be59e907480b1e489bdb830090be97acd86f326737ad103ec8f11c8349c44c8529a362744c768e9965a35a9d792ea4f28025c544d0f0671b31c963b28058c5f338d72ba127ea223d800efcff6fba4d0da0d27ad992e69b0d6575", 0xb2}, {&(0x7f0000000540)="c426c8b3f0db27aac0c0f2d2177f0cdadc54ee1c8baec315a9008af7aba5398fb7f22baec35c016b3376a154b2f12352df1eca26a211d391073b4c1546a0df4afeff4b5448b8f84d24c2b07e73b9b1b17d136d62e9b40ae98bb412621702de00a344ff160a46277ac85c5db8df6a0f2f49adedca161a2979b228c85d10c18bcd4e70945e9c3b04723eff6380e7bcd81f51ecba7902628d1d6dfc4cd11db49e932e8078bee917ca3ca0e73b5483a1461cf594844cb82d21a9c5da0b9cc0cdb75e47cc3b05978063ba25eb201e264631a16ddb68aaab32d1865041ed29a7028e37e8ebbc", 0xe3}, {&(0x7f0000000640)="ddb03f9f0f036919e58eea", 0xb}], 0x7) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x87}]}]}, 0x28}}, 0x0) sendfile(r4, r1, 0x0, 0x100007000) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000700)={0x1, 0x2000}, 0x4) 08:51:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 204.522493][ T36] audit: type=1804 audit(1627203067.524:28): pid=11638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/18/cgroup.controllers" dev="sda1" ino=14038 res=1 errno=0 [ 205.022387][T11624] device veth1_vlan left promiscuous mode [ 205.042759][T11624] device veth1_vlan entered promiscuous mode 08:51:08 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 205.112090][T11617] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b6200000086dd60bec64400140600fe8000000000000000000000000000bbff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="501c1fa8fcbe56ad561a1d1a672097927287bdf435b9aa730887874c6317c1668bfdab8c8a8e19e093f7209973a3aabba7e9512999042b43244e91a9fd76c0a4a70713ee8be0b5ee1b15847975d6b76b59fee28dc002b654593606f1e3676fafe0dae32039c818c37a16dfc4344488e188ae52f48cd7324024e16f4991f3484e7d69544a1830b5a0dcd0fb9325636803d049d97a00"/162], 0x0) [ 205.255751][ T36] audit: type=1804 audit(1627203068.254:29): pid=11644 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir202631690/syzkaller.XciHiO/18/cgroup.controllers" dev="sda1" ino=14038 res=1 errno=0 08:51:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x400, 0x80, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)="a6e0399536079b8d44655f8d27812a5cc25034f34e65e2d5caf96925ed9124ccbd5d22e8158e5e4f8b11d8e3d74af962819ba9ccf5810df6521ed8bed0398595dbd1cc", &(0x7f0000000000)=@udp6, 0x4}, 0x20) r1 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r3 = socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r1, &(0x7f0000004680)=[{{&(0x7f00000001c0)=@xdp={0x2c, 0xa, r2, 0xe}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000240)="9b03abfee25126a2ef404e15bc6cbcf38c0a61d2b2a0bc52c56a7667c0e5832f24dd997c035bee9b3b2323d6c4d53b3d8df2f65bb2b364ba8e4b73c028f708f26e247590ba324e3ceca43994fe82cb4f4e35fa887f36492da7add82122a84abaa4cc00cec60ab88584c780e3bbcbaa9a2f47d7a2b569fef41d1fb5f5980d4ef6da74547b14f410cba4a7e9404f37e4b10eadd4c7e454f2a2176191ce5faafacedd51a8f5bdefc2f2164985721cf978ce2c75e2fb3229a4b0d24d5b2edf6c76952585d253dee3ea273d7581d904a7b3c957b6df72edc3bdb14e1544d62bef1623c801", 0xe2}, {&(0x7f0000000340)="874e5a25a2b1007068050f5e9940afe9ce968bbe62920ff7123465d5352c8714d2fdea4efa9fc2ee65f2b58d0f0c33852fb43d6455cc4cc048f64a0d6c9d58f24c135ffd8112609dae7e875a6802e70dad58655ce0ca2beab3601cf27b0e0ce02c283b72f9a471a2b6b70ba8c27eab97ab16b5ab9c8514781ebbb96711b01068436a8db588368673163422ede5f0e13e0f9baccdd245ea3805e3db50cf24a89e488f625d21efffce13b9a8b71f1588de6b44bc375ca0eba21c880efa8f73a88d3a9989a73500793b2ce208d24dc5296a56", 0xd1}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="d18de6f03fa1d5cef62683e9cf9df640e5b7c7f69875a039c370cf58981a822c733c4b2a70a4bbed0725c670a7de92c18080fb90b1c1f65968b2a9b6989dd986b496abbdf8543b7b5b62ce7eb23d03639449ae7745be492ecedf942d4803f8a775189c58916c10a641d9afcc7362a0e1", 0x70}, {&(0x7f00000014c0)="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", 0xfd}], 0x5}}, {{&(0x7f0000001640)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authenc(blake2s-256-x86,xts(serpent))\x00'}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000016c0)="ee0a359668319d59d128b66b2ac1da89c879b75703a7e265839caced53184d22d020e5f71d0e7ed1f0f77a3fe5d4537507cebc26b26cd541a7023de1a768fa48cb0867e85b66f0ec43c9df3d08addc7860872a707e2ef6dd2934b0b598e7800b7c59461a4c94ccd81400baa16cb8ffb4053137294f37aec0c020c1d6091b59f0555b98848973705c84ce2989cf0221a75e43bea5a997a5c843ae8c5c82ce8bdf353d3e94b061c3631011a7cf42e8da5062be0b322fa31c3781fe491e94a2503b51dd6bf2", 0xc4}, {&(0x7f00000017c0)="2a14626cf0fb4529835b77c1573030fff19fa275884aa8fa336261ae841ef8ed98cb48c5c859a0467c16fd1f123a2dc5368819ab784edf77bb82763154a5e8373da2b9c4f70c1b565a866e8a312619f294b33ada5f22c25eb40f7c0f6314fcfc1ee1deff7a6c055650856469946e63ccc800bfd70f6d2dd74c1c7de7597f43d8e5e8e8dbecad1bca9a29667b65d5e6edbe0065af80f0bb3b96d306dddfc4c105b533c9320b37e720d58b5823ce5e57eb035acee5ac12", 0xb6}, {&(0x7f0000001880)="cb2dcdf8a8bfb43b7ab5f2aeecde78d86217072a2e77", 0x16}, {&(0x7f00000018c0)="ff62606592e5a17ecf2b26a68ea939c54c5b1343dd2a2c48eac9c8c1a2bc2efcaddc9a7a48fee6d19b4adf4df496d793084749427000e6762e07384ef588a0bf5bbdf43b9fdfb0ab7b43657aee9b19e46e6e675e3892ae2441e3fa66891bafd1ec23c72c85a1a8d9f45796fc515620cace56a6baa685f3aaf460376e3290760f8e2884fac59d81ecec2c9b7fecb21c18d493afae24b4eed4adaac9afd7f94ebd264ecf23f1db6eb8d0a8ffe304b22204a9b41e6ba683d94125f85fec00f78a841a85506475e0b9a55ffde3967340bfe6b7d1d941cb44", 0xd6}, {&(0x7f00000019c0)="5ee187a6268852dfb785248409f0f5714f40dcdd28dbfad50dca8066f853e487547f657e015c3db7969916e72743e1c90063901e6445b9b53c6a0e410a4529a83faa549d6bd26e7602f4fbc3e8a6858e05165d8d7ad02eb64e495379fd031708c49917fcb556f854df51659c6056410fb391abbe520c6ee8e58df65d473ef36a20edfd1fb6dec871cbf036", 0x8b}, {&(0x7f0000001a80)="ec62d5935b2aec2cc079bb66b007d50466e42787391989d71f13ecea480ae2d6d015e6ad13245ca5d87c7e24ca2449f9f8ae435ccb7fde51be8d5dde57a958174f8231c8c29d70c59683efa870696df26bd7e2e22ca83b3a3caf2202fde2620650737a9d48233d99444912916bbad067272f9024fd8907f3fac117f49b9f7f538020ee72dd84c407665259238a7ad58e545f05bea4a9a5299ad1e47bf858b214d1cce1d3c23d63ea4518a443b5e18150a95c2fd5497edc65ab68362d2649d8de4c0788036b5a53", 0xc7}, {&(0x7f0000001b80)="8239db1b9874fea95d636d4890d59f146361cb9f90c831e5016d59cc372f0bea02cc2fdd74c26d493ae109adae280bd0494a1fdcffc50d1f90c77ca7597c2b23850ece601660b2b52b96351859e9d99d1436afaeeda79fb1c3747bd0f01de0665d2f5a49f05905d84d34a29bc41c009670bac3a9d4f4743c14bd4a6798c3c02df5bc16ea577c58327d9851dd4c41b1ba4b1b2d111246e6c36ddf3483c9050892", 0xa0}, {&(0x7f0000001c40)="83d60dfab0abe8d0d89a4d286ccd0c56093cbd5353cb0f10b0a620c88d70c618508e54002ae99e49d7d2822db5217c1565e88d5ffc5ee9c256cca9d24ef050217c32f43ac92ccdd3bac8e804ca6809b9969a26b0a740c6488a3dc31c7c4277f86a4de869aae810aa92e2a57e5325a6bde50b8de54de93a4096238baaacdfe4c8c3f27550856466eb5b2875e7a28419b35621568c6daccb006df267dd483b578b2a22296e4ccae564e8", 0xa9}, {&(0x7f0000001d00)="2d1780d1b6069cefb7cb8923b0e888a028e667b0acb205af644bdb713026e871bfb7c2ccbb9f3269b869f9f3f4a83304e62467180be7c85f952a12dd014561348b1d2ba52eb243df2ec6d8c33e090dbb6d20fb220316792b0d4aa7f8be5ae819f47d9fe78c59a722e15ebe0c2d7d73c9a69097309f02346b96b0978fef0165ae266bc86f7068ddd732f2ac3bb99c69051d5d92e68357546442df8b92fe900859f451ee3384828268b46674f011540c32165cd4c38afdc25641cb3e50507d37853370dd1778bece08581dc6946e9949f7d776b021937460edea0c8de3e6bfbe5c8e28d73c7bd8c341315827a44f456d8e8ce639", 0xf3}], 0x9}}, {{&(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @broadcast}, 0x4, 0x2, 0x4, 0x1}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f40)="75e4eab1d1a4a7a86032d2748be7a0417e0d7ca39973a6a21db4044e31444417d0f4e8f05ca6b9367e7184b99aec8bbb8f64f90bc5fbf11c28e3abcfa3cfaa0f", 0x40}, {&(0x7f0000001f80)="ef82c677e9db3b4f7724d8e8d8e65e7f7016015ad1497e093a605441059477717f54fbfe27b2c292a3e2", 0x2a}], 0x2, &(0x7f0000002000)=[{0x1010, 0x115, 0x7, "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"}, {0xf0, 0x0, 0x2, "ff1f9d4d1ba43354a91b8898d34545bc4585133c0cefabca5bb85062c008b33a34edc3494659bff2f44e9ea1a84f58087ae2fd61263a3aeed4b269e0419154e45122f101a83eb97d7badfca93d57d9a19bef609ae9e5eedb33823d4a7e0c1e309665dd31cecd793db7f85cfcb602b3300648eb50649184485e77fb971592d736f82ef6fe27f41fa1fa6d2673cc1e5a62c03772714ed270fb33e1eb590b3f58cc2e9ea93ad030ec0209fdd946415a5b5d5a65ca23f43f1ec4fc19e05d054e3d890cbf63ca34fe6cf51a93c3fe79914a7587fa28d53e9fcaab019958b4cf55"}, {0xf0, 0x118, 0x1f, "d6afb39781798ff40d9a1c53139e90baf01e12507b74e8811c204b782d378c79136b999a80d11fa9014df544d419e59262c2f1b9db5747183b08b4d2952fe9d651c593b9c69e0e7cbb32a762c83c8f6b6e77499c85cb74744eeca2218fee6aae231386a56964b4e1f07618d7b989d2907a4d80a8e2dc96dcdd98474568eadf40af185c7383bfb94a51f666dd828fc631799a4748fd1a16ec85bbfb43497bd93cc349a908649aaaebbee8af094290783c0db505945884d073b0d4c3e67919ad658fbca789156a75dff0ec8813b33c13309a4a42cce39d596d0c484e2c27"}, {0x18, 0x113, 0xffffff01, "9c"}, {0xf0, 0x10f, 0x9, "7fcf74c2cf04ddc813fd9d2cb2f20ebd217ace101e35b418bb5e6d88f4d7ab14b5e047b31e2f627e89b1247b521478a62a66e7a5c9f9ff8ff399f698a33f9717e19a0db1ffc919c37f8a71739df1293f0f316a8f0b7a9a19057e6c228b4e10ae91fb1d763121b875f0d61117ef4916c6ca94a6a6f7cd3259deb03d6df9e584846883512e0b1b4b2b62a55a284d92c5652862aa19ea87f30fc4a230a36f210fadb8ac7d93985025cf76dd64d321eaa05177fd134dacf536311e2e431c05dafdecb5bd9bed67266987be3e75e54b0dde36f374310e99b9b1c2ad9bebaf0e"}], 0x12f8}}, {{&(0x7f0000003300)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x9f44426b56be2488}, 0x80, &(0x7f0000003780)=[{&(0x7f0000003380)="fdeae545be71dad37585d795123cf34e4f112eb98ac5f5bc7feac51a715fd8b7bb9db741e611a274d9fbf5e9f638f14bdaecbf2408e04e22b722b837b4ca4e33096e1aab6aa85e4d267aa2928280a15102b3eacab2dac865f5a9875cf512348a0c9fdcc3e3f09f93c4c418e22543f2cd40f10d6a2029631d2228e3551cd622d08a3e8509b79385355706aac6302940c58bae4bb0c7f16ffa6ae557c3a806946556a312849f2450f06411f4071d1a066e1dac409db2cdbc1c22f99af4f53629e8adbc3568b03bfb18625fe14bdc1cbe6f6bc5eb4b00f0cd84249bcd5157a3aa4361a197ad12063edff3594eb8c266f3efbbccd051c9", 0xf5}, {&(0x7f0000003480)="9ba2ed4a040b824d8474f62149779d3c91179cae0b75994a1013d66b00b9b5244f4e", 0x22}, {&(0x7f00000034c0)="bb4557e9f9fdeda13acf384cf826d3cf76f3303b8c116716aaf81c8d876085a59dc207b550ccb01191f3025fcb525382f79732d062db27f4b9d585adc1f5c9f3f999ba51c43f88cb4eb9b8bee8a71a16526b120adb149e92e7cd67a7c26245941851b0eebbbf1d8956dd7cd880956c49f38136856b853928e7f503bf082b261945a2e6f0f195f17ac1f0feee03dcef66e79dac47f0b1c484683d136fef8268a40e44467d4e16d0a92d67d622a166bc7f4347d879a9d9ab9ad1f470083870f93b25338439ff6c9243ce222762d5d83b4b3c272face5f2c5b82d526a4298b477", 0xdf}, {&(0x7f00000035c0)="59181d76e93c5149eee63ed290ba251b2f0531f18ab9999d6db26e7c70cff515eac20e272417f6f0e6437d92", 0x2c}, {&(0x7f0000003600)="b8310da695eb54c8a356f68b6d0c1edd552924afbd1f00cf5bbac929720f946f637cb285a3dd70cb94446e943b80a3cfec941cb5a89999cf8c4a0b85570706e648e8cc807dc94ec10a39a283031879ee0926afc11dfbaf355ca6639dab597d86632c9daedfc7fed878949e90b74a3798268aa5a017f0e186341c7e619bada6ba96a59adabc47cb4227e5a87560d2019b72aa4b23b394b424fc01d887d1a8ab97dc84378ab837f90c4a89fe06f78293a213d216feb3913f2007", 0xb9}, {&(0x7f00000036c0)="ffa1237beabe3285b03383b2c98c0dba988141dfa27dd2be6a92ea091db67c379fd1920cc3490559bb29b6f96e6ce88032c7c7e30dc9ec3a99a1c5b4b200cc94ba588c8e6580afae5a2814e57b148210cfe9814cfc1ad3a453a7f193a896b045432f7312cc11f6f4018775dff2f75cb673771b16bce7f0a9a6ed550d07255c0b4247f53d19fda8f320a9534ef3db99cd2036c24b3e31e2ca6d1f041df95731c857d38e6d1f45b2c12933a5a751e92dc32251f6", 0xb3}], 0x6}}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003800)="59f2dbd75ff1e43a41cecbf6ed80c70ba9b70ce2de742b8ea63f74e869d962879684fae5ce4f8f76246dad7c8560c2467b828ba3c43acc66c0fc48ca40f6a8418dd689230a9473407614d8983e9c37db783424c654a2d918e6c562dab0c8762bf574b1b790eaaaff69df8bea6e8483eefa271d8ca6ff9f44e0d65240971c2964571dcf910d4e3db20a0fbc8773c6e63373b925bb383d8df67ec0129f801b409df6360ddde95b4b1b26a97ba800c66a0cd543fdea2f65bd48849f6be52e6ddd3dd9becdd8362e472e9c3645c119e2335f87f37aba94d87b123d0a27dc0bd017389f433537592bacc1ef7b7d4cd777b5c2", 0xf0}, {&(0x7f0000003900)="f0e29ed575b0e39743f470e12a0301621a12a0d3b6c05abc409e2047cebced37496b9b7187092e63e8ac961a60da35021867357b3175ee284068e7a3b049a0bd9d69d16709652e935d3ea35b727cd829ee406f944aed2429e5791fbea719056b27b4c2deaad99d9f7d38558c1962ad51a227ef4f", 0x74}, {&(0x7f0000003980)="6afcb56c10426e1c5a5a2cf0bcac9bdb8ad70e22183812f629f51478a74bdcbc5b89cb50532371a2a7cd9704d1d0541de1d285265725537a059d6e37deb072697e4524314fc350bfc31a9882dc8dfac9274e676a585415f2fa7922cf374f5547e9713eea979337472ab55869f50f11aa0032fcb384f81439f3464f4f30", 0x7d}, {&(0x7f0000003a00)="8bd78a66f82c1e1a58b84728142e0dec9650f12a1fa7558f3e243626cd48887df58e38f6f75609f5f9bed18617efcc7d42ace9450d9ddcc3139354aee367c5232b0cdbcd406daece119ce6886b3e7db31f0a0ad607a7ce42f8ee65c0a4f6778473451e67d6011acec157b263c08b897a3ea64fd7101899f4ddcb1898fc2079a4948dfe006036d06f903016537df6bf4666d4d617f4a6c6680128a9bc67e11948570f", 0xa2}, {&(0x7f0000003ac0)="94ba9e9aed30e1de684725879b807492e1fafac5b1610a4547e52db6206fbd01d05a7840593f4750c576d4442f0d9b5c4538027753044281466d86b395d2eb59527c337fa178c2131726a788818e674eeeb106d83804961b001ecd3173f8e3e7f8b23af52c83dd46ae", 0x69}], 0x5, &(0x7f0000003bc0)=[{0x58, 0x104, 0x0, "3bd7889596165c36f4eb537a6e89f36f52e7f36223fb1534d015d7cd2fec19b4b426123f5b8f1ca59491567ea86bcfc02071edff37dcf305dfb1e4056ac8924a5bb9fa00"}], 0x58}}, {{&(0x7f0000003c40)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x20, 0x7, "49668a20064edd8c402418613b6cd388f8659285f2e4e887cfbc79c83d4784056afa11c5cc0faca696b39343e56ce38dda5cc52bcb8d710a00ba3e1bace765", 0xe}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003cc0)="fbd6647eac1a68488fc72243e1d1f99b1dddca61925ca344c1ee1c21f75dc1b8ea236b49a5299419200df0d4813154d1e18bbf9159d4703dd5676f1e00a0b79950093b72b7d76464628eb81747f8663d438e54ae264691c4f0213e04fed7fc006eb04ce7e6cd9d3dc143c49ad165a00e93a96b1840", 0x75}, {&(0x7f0000003d40)="e228c65f26453b0e1315b9ce859dcdf89bd860c3fdc5899dd51f24fa099c4d93ddc058474f4bf121a267ee7e8f6768025b82bed2cf9d015ead569ad0fb3bba5b0f75e7fe27f2a522d4348390196392f749f1e52979ea680e6486100a7d6f6e81d1d002a604f392a6c32197803f736b2b9f073d5182f2c5fd8a945db32e3a3f3e1c50b546cb175ad8cb56b4a0c4303a1270602fc47913a9efd6", 0x99}, {&(0x7f0000003e00)="0edc31bcc5868769a9b6a71190c3a33362bb0560aca2076579079592217fdd0ae3925a75f78855155c1cb1c864c385b9560b367b831c4d9cd4200f749b2163b3b31017abb428048c5c7605019988c656257a4bd345368fc5b794a9e759c12c7f6787465f50d9696b2352f3085c815b72f17890bdb4e2479491993e1ff50bc8f4c4b121ab3e4aa0130509b953a1c4824ff34ab0e1d71898e1dce6614d58965342f9fdf15c71ad6ab234f39817937d6c719d2b28d410c49bf93d8382c2c869c5d90fc2cf62b76a63d229b1c75b134437f40fe83701", 0xd4}, {&(0x7f0000003f00)="fda7fb75523fb271d9b21b00a661f4e14b1aeba7c58e6496da9c0332c6589e35fb02a8def17f975c85de0e97c53276af0c51ba37c250119e7a5c0742c441b86b6ff1797220d9ce0b2839cdb5172678b1b40b0fba28d506ebc097beee1fa1c316c6205dd7f0e410aaeadbd17f7631a201d247c4950b4b009f10cd1c58a773d76be65d551223df63ea58", 0x89}, {&(0x7f0000003fc0)="0cc162588722794c940bc50ad2a8fba0666c41adea9d7724d5931c12b54662b666252400473448328e28307e7fcb28168439f662e70b6c46fce2f572a996840ea102161c96b8d9e7d0fea57e390f963ab29f35483c17d5012bc1fe96acfec4c40afdd623c23f799195d782384a77dcba6a3a172e6097b24f9c7a383e41905d7b14c22373d948981d17ba2e3100411b1d5b291fc7b1e91b49541c29349215565e413b3f9c5ceea7cbb225022876e97105e1b718a029f7b9c89b49611b1bea", 0xbe}], 0x5, &(0x7f0000004100)=[{0x60, 0x11, 0x27, "9ba4f8551f63ca34a6d00c44bc32b919fbd7fc0b6f560ae1de7a36a24799b06f1b16e3efd760667ae5f1b36c3df2d4aeecffd81e2dfb40159c0566a2e782964c14b8296aaec9c8d18fb8"}, {0xa8, 0x10e, 0x7, "efc2560a074f40889818d669c07cdd398272c0d56844bdceaf8be43190e2d4caac3d83be5d116edf85a84b9823e15754d892dbd32b61c141922b25e5c155f58b8b09a16b8f0bdd5dad1c7187258f8279ed446bb55b7d9887a19f76fcfc9887f8b5da2b336a5006f060fd87328b413e532d5a0550c0aae675ae0d702afd32788e0893d2fba48132ddd2889ad2be3d2b6f06d739dae0706a93"}, {0x28, 0x10d, 0x14000000, "dcdf81552b0321cd53401e42066bd8d65ee9b34a"}, {0x30, 0x118, 0x5, "4d969ba9530c561d2d9d54a9a4510c8abc6bb63aa41e8f7db2dc1666866db7"}, {0x40, 0x111, 0x3, "c31ad7986b318e0f254071f2aacf1acacf4fe3607dd4e04ae0e074fea967ab5321125b05897767df3f24984303b13b"}, {0x60, 0x10e, 0x8, "08ce4f9cb14ee98947a21824e11370354d436f01fe61e2ed19b73019fe4c77f5cc079cfdcde161bc62cc39f43fe3b4e0707ac0d1b7e9dbf5a79dee8c9ffe8e0bc0b81f1f4124121cc0ef18c2369fb04d"}, {0x108, 0x119, 0x800, "bd29a77be41b2c4780c038e518c451d0e9d0a6adf3dc6835999782482845299978537206411554365314f3220dd4797b827c295a8f141ec2e6897f368f77b4f88a9f88f0918c1ab48c1d83f6747911b2980069a2b2c4dee621ad7c6fd99446013fb4556f91b8621a07018393932e06af6470fcb8fd6599f757fc3d42585f3708ceb5ae4668b1bf3d4674131feeb3ae9524a5ed8f9d132d18a43fa85f916965e667f29e8187bd49b31ec81e2eca6f42fe2af94d6a8dfba2fd88b12608b643e22ec0e67a121cd0dabc15b68b4d9ce37f02a8b658e509b4d78a62d052faab242344fb8e233c7989502a9133c71578195dc3f4"}, {0x110, 0x0, 0x5, "ddc8fe72d620480d90d391326bc9ff0eefbad3451d1d1feae80d10401208d5b6c3702166bc5ff5ae035b104df05a2819fc356cb0dff5f5ecf9a7e18c5032eb9bebd8e800ade5d3831abb8c9c504d27c8d263ea7d04b83585fe9f9ffd45b2bf9512ff074b0d56193347753a5fb0a45fd8eb75b1cd20e1b01ee98b7c959953bfd440dfad19cf8a2385d8987ebbc5fa79c9918276a13d74a68b0c2f1cfcc0a3e1bf6d6aef6293b5713b8838f11f8435d2dcfd0936ba7271235d54bc2bdcd931d1a4349551ddfa3347ad52e86968d3b2b87541df4fae14bccf0cba840f7ba9d7df86db30fd6153e3f2973859075e3f36b5f26555b1ad9aacdbce48"}, {0x70, 0x1, 0xffffff7f, "f335c42b0ae84ea099ad407fe12253ea907d5bd3429230cdacec28a6eaec436a9415b6efa90d0df46a92188faa16a59f13d61f7d1be204da361ec09923f950dd8301acb2c701cd7545085cdbf0ab364d96216b018e33ba07e809093c"}, {0xf8, 0x10e, 0x2, "7d05eaa4aed750d835defcc72723de6ff84827a700309f4a467453b660ffdfb3e9ad46e2e21559299c4cb47e15edb740a14f7aaf5909376e2cddfc971c994ad088de27d833e67ba2fa941f14ed4c16d74131b142b6914f37fa26c692ef0d1f46e3dab46438629b00426b3000aab88160bfcff0facda016587cc96b15746b434cc11eeaff758edf9385f8d081344b8720037ede1583cebb98158c4a5c55061f70abca8300f14633fb885faa5dc2c0cd087100c6a16483620fe33a64a3992badffa8e758f9890b26ed95fac2791e6bc73470de46643d3db2ee1234c2504fa8cd467438a24b96d9"}], 0x580}}], 0x6, 0x8000) [ 205.521067][T11659] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:51:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:51:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x100}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/132, 0x84}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/214, 0xd6}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/144, 0x90}], 0x7}, 0x1) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:51:08 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd3c5, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xfffffe01}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000200)=""/151, 0x41000, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x4, 0x9, 0x400}, 0x10}, 0x78) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000340)=r2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 08:51:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) splice(r3, &(0x7f0000000040)=0x4, r4, &(0x7f00000000c0), 0xa1d, 0x2) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x400000000000085, 0x0) 08:51:08 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="0f000000000000000000000000fb03823e23806b3f33f7aecc631200000000000000111c0700000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) ioctl$F2FS_IOC_GET_PIN_FILE(r1, 0x8004f50e, &(0x7f0000000100)) r2 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_elf32(r2, &(0x7f0000001200)={{0x7f, 0x45, 0x4c, 0x46, 0x98, 0x6, 0x20, 0x9, 0x1, 0x3, 0x6, 0x7ff, 0x260, 0x38, 0x179, 0x8, 0x7, 0x20, 0x1, 0x5, 0x7fff, 0x1}, [{0x60000000, 0x7fffffff, 0x7fffffff, 0x8, 0xad, 0x3, 0x7f5, 0x1f}, {0x6, 0x9, 0xfffffffc, 0xd91a, 0x3d, 0xfff, 0xe11b, 0x5}], "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", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1a78) 08:51:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x100}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x3c}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0x81}}, 0xe8) recvmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000280)=""/188, 0xbc}, {&(0x7f0000000340)=""/132, 0x84}, {&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/214, 0xd6}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000001680)=""/144, 0x90}], 0x7}, 0x1) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 08:51:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700005abfc434000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x90, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x88c0}, 0x8050) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r11}}, 0x20}}, 0x0) [ 206.902431][T11665] device macvlan0 entered promiscuous mode [ 206.956068][T11683] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:51:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 207.479839][T11699] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 207.712564][T11742] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.738461][T11749] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 08:51:11 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:51:11 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x1c}}, 0x480c0) write$binfmt_script(r3, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0xa6aa2c9b3921cf14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x3c, 0x2e, 0x302, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, r7, {0x2, 0xfff3}, {0xffe0, 0xfffe}, {0xd, 0xe}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0xd6de}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x811}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x26, 0x21, 0x0, 0x0, {0x0, 0x0, 0x900, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 209.447479][T11750] device veth1_macvtap left promiscuous mode [ 209.457149][T11750] device veth1_macvtap entered promiscuous mode 08:51:12 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x20000590) [ 209.606265][T11775] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.617588][T11783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 209.714227][T11787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="de"], 0x8dc}}, 0x0) 08:51:13 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.081458][T11789] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:13 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000009000000000000000000", @ANYRES32=r5, @ANYBLOB="00d245c1577e0d24092da1358d666938dd040000"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r5, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:13 executing program 5: bpf$BPF_GET_PROG_INFO(0x7, 0x0, 0x0) 08:51:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 08:51:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 08:51:13 executing program 2: socket$inet6(0xa, 0x0, 0x900) [ 210.339316][T11860] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 08:51:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:13 executing program 2: socketpair(0x25, 0x5, 0x7, &(0x7f0000000080)) 08:51:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:13 executing program 5: pselect6(0xfffffffffffffe53, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:51:13 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000240)) 08:51:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000004"], 0x20}}, 0x0) [ 210.961630][T11892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.997279][T11895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 211.618426][T11867] device geneve0 entered promiscuous mode 08:51:14 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 08:51:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x9, 0x0, 0x0, &(0x7f0000000540)) [ 211.673052][T11875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r3, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r4}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r7, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_FLAGS={0x8, 0x8, 0x20}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r6) 08:51:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 08:51:15 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb0, 0x0, 0x5a, 0x0, 0x34}, 0x0) 08:51:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 08:51:15 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)='~', 0x1}, {0x0}, {&(0x7f00000017c0)='P', 0x1}], 0x3}, 0x0) 08:51:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000080)=""/64, 0x40, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x47, 0x0}, 0x40c) 08:51:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 08:51:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="7e1cca3720d828cb151a56dc15e287dfd6cd8b13f6ac3ecb1c31c669fbeff4c7cda615f047925ca352cee96484a09944cd668928c24a2dca3a50ce809a74a956bf2c3f4ca2e5fb9f7ad017d444f40985001084f8e86b8a23d2a2e433f915b6bc12c8def2b757bccbc5d6c663e41d1ca7202b3f796b9a19431ecc69e4ec64d157553a14dc6dadf2b4657844e660f6e2cd67f641ae94fb5b41e56f0be48488ab59c5ba7c3b2ff0a2b2a97fcab6d75fe2f6ecf7c6", 0xb3}, {&(0x7f0000000280)="a3b829603a47380da6724d371b48b2b9224400000000000000eccae4ab366513edf23ea620af59348673aade577e2db339ac0d73ccb904b93346c4e84ccb954b5db7a964e634dc84e5c3f343c15f3b647fad9a883e7b3df8d6efa36fbc8d73b901569df9478c5374b1ecafbbe53bc5d834849e78fcc6b9155ae5ab259b0e8a89591dfe2f2154dcc1e3a59c26cbffc844fa7729f3850303b9d768", 0x9a}, {&(0x7f0000000140)="74847e4af4b18535e8c295d96a5471f12069ef9f311ade6fd684a78a540f046b557d084fa88bba38e2466c78f13e6dbfc22667b5d8d2dce4524597cdf3d106173b5b2ab5a0c370793d0b30a2fe8d002dbca469e577a7e61c1426f9b45cb8ae15d9e08e6a2dfd575e7148639d8ca39368257fd951dc2ae8172881fa86f9a759a315a949e09f2fba7051347537fcab04ad831c2cf1c74ef94615464a6b8e8dad8f03eeeb858ce9c589da454c7e1fd43a6eda6da7", 0xb3}, {&(0x7f0000000100)="790441f612c81593266f8cb9700ac958ee1a8a2748c7f10cc2a9663868784f", 0x1f}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000002640)="505530affa0397cd513fe935e87400964dfcb41411b3cbdae7c0947b74864bfcc5f9cfb53b40bfec120c0629218db0950ed7d8672e495c65202e05b58b8db1ad93dbc59a4ee63a0af0829230dbfa7219a8a4a1ab2174277d87983b6537706e2bb51216ed77f11266e49b7b9a029b7cdb41d53615008de7dbe8a7c77fab276e8598e6a426fda2ad3e94020177a9975705d6f2fe9e3a512069f29c2a9103984bfd167e253e0d496afad8f791f23e342e2abd71e26b6200bbe32419b23b2bcebd63bfec5f098e0233ae4a66bf8e5d108171a01e5d61ebe7693c24ceb759b7f9465e0aa26596b8893b23eaa00cc4b593bc7542979394295dc0342eddc764f219b5130ea3ba75a7e4948f8103bb29596ff71ba0ef41f792fec5d5189056ff3d5ccbac263657659d08107885f31dbe25bde33ddeef7a6e1b284a67e853ceaee78ae86cc90e463ccd7ef4ce13c15371201d472e3f911e6701d09c926627865d16965f8f66bbe4ff0d343169346947e58416da05f207390b0658c30c0d36010648447f9f1d0815678ff50155136dae7215dc3b7c1ac18322a5717175eb132ad43aa56fa7db7b0492f51b5df8c06a60b4b35b600f8e71a4f186326245bd9d3b3cca03d946d065f1cc0504a92f00c7eb524038db1e5ba8218e8bb16668fd13201520d1a99c0b1937b45b8af21b8173e8044d3e00fe483aa7881e7fa3deb68ddb9d1610104d27f9acf557aadfc26e2c056500c6c4b209d8f25c10e91a023e6d738a224b7996cf474b244afe9c5ad8b923c6538382c7ba45f2f3f569c5e2f1f960494fd208abcad3783bb4ac9fdf205f0d9cfd0f58ccdad0ecc11d1855a3a1efa26c07b0e197847041186b989eeed2505d6ed1162dac8c1bcff5b3d90f1829c9e5bb6ccf13a0fec1bd754cc645d618145f2394f8d98e77f56f43b1eb5b2283182339ffc68acf57e05cd209e07c61f77e4405cfadbf184c7c2625061d98e491fbd0982522871621a55f1ce3989847e139383dd747df1a1c077bf15aeddf91d7c746977aafbd7305ffce1f3038effa6aff8bc9ac77d7808e09b871057bf3e5b8ac04eb9d983b167c6e79b5d289797bd6487f19d2443acebe09650ef5128e03db20683133be29839e69e1815f43976569fdfbd19aa3bd1ab42da9360cb43ac1289013dabf99e18d6a1fdcaa7d308caf83fdbd16dd0c484a435e67a19874e0cebde7c300b6b322666f954593a6b1a7d6a65d18fcdcfecb8186c567d417306eb67f294f9acb9dc353e3e4806dfec452940c47870a794f0df1907830d89d972d2e29e7c247ad7d65a39cbd323cc2a5ba6fe4d789445647f5ca6175475ea3a672e2887ddc5a9c2f3d25d3307c345a3886cd4ed8e154ae0027791e5ab06675a7a5a67de340808157e7fc22316e0be75c42f2ff85395c74b52bd83588227491a1addb0e94d4c56e1b1fb2fb929bae8c6273b44f1960b846fea7ca872160ffe734ce37191184491dab8b0b33afd66a129f428fcac773a9690edd842bc0f76c32c6ab957989121ca3443fc833ece104c0fecfbb3410946018bf982ac811a8fa2a200f433c5e9bd426ed596f44ef53bf4c78364ffac34cc3c67a652c3f62f1557dc1b4e6441ae73a4856959bc9d2eab1d2b38a4770a2efa21d4d657d99d5d876d6c4a7438d6c90d7dd82fad7c408b4e5843d764d8d3783bf5605494073897f4f5518485c5e874490f437de793aa28eb2f741944433e6ecae71cadbc940a326300e6950b09633934d24c2a0253bdbd0fc2cba7ebdbadc06d4795be55ef2927520f7437fc50a22be3922fe8583b8915b2c540e03a459529aa4732d346b2f22b8a2cb254605b020b186dacd14c86fe73d4498807baf70514e5b90fdc6a713afa13058f1311957115fed582782e284fae028a421c016940452be947ac4cdd1eb5ee780b4e4886739fc32f854d6149941c67a83a49ce58bbc786d1861bb1778a9fe49d1da7b127063f48082effd049620e3519914261de340ec82dd05704ac87308f6650c75b2d7837caf3cffdbcf9d758055a663742a414b826ee325cc3e362ca94d59650b343550373a72786cb9d5b81d2500fcefefb97683208fc0b9653fa276a5e365f8136e8280b74b341dbfadc11025f560fe5cf71e3d0c9d31b3309e6cb36e945ae8a7a57c23b352defe821c24cf38c5b1b2639c9467158018c8e6f900effed2c6f08c2235ac36d3b053079cac5712da52f395dd91746086014732231f4db2eb3d26f892b0d2d0b278f9e9d982ba898d9ae4319e916dd3a384ffb76aa76e72ca52fdceab68cac0dab32dc05f6d99eb49f36933a1c8f14230a01f5d35fa41aeaf52dbb6f70f069619a46cefc74e1411e9146a46dae40c5e8e5f7429c58d8c161745a9a0a7f55c8fc61dcda336aa77c9f535c8a9c36ce4956fd52aa3e14570ab76b5a6b189dc1fa85b3c94112e89ebf6c690b506f88214fdb4d8a5ab1bc70e9ae6b5e2330aa1b1cb76245c8337295348596dad68b65e259e05b0b2b7958537e6e99ca38cc988f51b8f97097839535138ab0ba875df293c7ab89c1e720b9b7324500d0d11eae0245b4d5f92028987b3e63f660b24720ee31d00af7a94aac3dd657c2b0289c871df99222627820ef31c796c69fbe0d599854b2c98d6eb7b4fa2b1cc0c60ee535dca90d22907b849c6d3c280cdf75621450c3dee0f1f5ce3180f651090f91954524ecc1045688e45733ed92e2b024c07456b9693df4c7f9e697f6c031a2dc15739d164851141f923a5b63138d85b3ea4f9b4f0098beb9f8f9591f77dd9bd30e2bf9fddea45eac3e4a7bff44f129b326d014a380917540cba2cd3bdd141a32569ed0296edb2dc3bcbff18a7af0dd2c673f6238ed0e66f24f64020b955ce2085ec320d629de0804f2d15dade4a5dc7e5d74bf6d8405cd63fa5e2a1ab9eb73fddc61663aff32455f32a29c174213ffdc7876e01b41c07c5d2a4ff2c964c377a79a6f2c52f521e6e2755bbe8d2c57a88faa8067e7ccad657c5efc261b1d35511a05df94cd8292b1af2104b8767637e70fd83ba724aa89a0f00b939c4a5897159198ccd7cdfee4116bc083a2aeab70325d6abc8b3d5ce57788cae92252917542495fdd9161d0e8dc8260159f20c06e74bcc53c50d75e885c8aca09217808335a706a66fba8fa4374b4b0d2880daebe60d5ff9d402d07d09a320bd25556f462bc99241739764dc76071c5bcf3ebcd13b887d09764b91f662dca2c9571530ed59ad79bccf85e9ac9e8aa6cf6e0915ef1e78e4f1d1c87c37c88361949dc15194f10e50c2f7f45215d56d04c891d9673c53be3860da14188898d070ba39c3a82904720868383977d9788afdfcf8488604f9a030d7cc90cadf04d603ad8da1d16f690651829d220d14d44f901940fa0dbc7ccaf0ca9a730574479d268e836fd875718f5bdea816bfa93a9d98876d1f030c9495cc286feb7d8e68d5c17fe59fa616ba8dee478a62d5fbf5da867fcb0c92931235f92e832542b5e5784475a30bbe1967d69f291d55df9ff03e12727354984d7b8cc84cb3ada89ec3932e631c8e906be40061b248a01215e597e893fcff849a4877d0d8ac0a2b4429f6a686da3b41d7fffde0b7dbdad1a3385bff477f894e094897527371c08f75973e193b606686efad4f5ba391aeb3c2228b6809549210642f237c510c2ffd6a6ae228309b4eaaa9df782825637102cb65d39b70d3e172b6fccae6fe8bc70a5e489d813d1cb29e55257f8d63e52f2eab60530319886bec2f364ede9d79766269ea13f473baec99c5fb5990072d4a662ac93bc84f4ff89117733817c9df5c33c76f0c4298b4036c3b860e3cbeed9e3d9cfd902b7c67b865219eb435f5c6072cac53bbc949e17ce0e7a4b393f27a5b4e6dd0d8888ffd0b6f3d8a64595a9c68fd7aaef0f84b3719dd09a7951896c9929ce9b57f9c698d07459491bbab2a651d6f698e72467bb92616d8bedd75aaeeca19b80d4ff8ff78e7422823cb50a5c551c3566be4fb915fff0c83b04f3ec22d0064c6c0e24b42bb3b516dfc0c482fa5612bbd6542498e5fc3d93b2dc265f0e9710c7471873df76e5820e5315d829e70f56764a7079cf38503cecb637686b6847574a9e9ee6cf04632a2bdcd09715e2c6267f62ec1e8a1dad9ffdd3e8710d591cc8c38d6eedc854c2129ec8334b96b1c46d2fefa3af50112f822958a7ba150035735ac516c093be13b0866dcb7e6084fb87e4173013eb81e3927cf28f037d317d31b01fbe4d40a43ef385cb2957d2d6680cf960bf6660cffd580e0cce54201715c1238174778656a3b25729e73bd8881472105bf76fe8209341dff217f03368c3b19644415f211874bb9290eb70cf8cf3180ff3051c49c0b3600a9fec2f56dfba5f0b4957d576fe6f74d880f799cf16fd69f285aef4668d04ca6366d5dbe91d0b77711544ed5458de35e22b3fe9a11fa14b5356a180d1732b02f20e312155d7942989fbfa74e1c7cd30c1663b6e9f77613ea0ce80329cd56cd214f0c28ac020cdf24898296cb3d33eb3d2f01bbd91d058e36f61afe1f77d4f7ca0965ab591ddc1e1137d296aac9e285ae1e6071792d180eb67e4ad3a925ed80902de56a1bcc387e63df95761ac6230b695e1d068db1497a3c0614ef588ef6ddb434b6439dab77ccaa98d2d345b60591edf319e4af225da52381455ae02d69d776ac81da32aa27bfe31f95eaf3663b6e56bcb45775c93eb9e76d200d5ed38d68335edda1aa86531e9f50d7b9e1c1a77a738b0e581d92d6f9209fa58dc98e88c301f51d280f65840cbf54a7f658d47016e037f1198824ae3f2105839bc98e6ca4bb1c0028a889db14cdc285631885ff75d852ec33b7dbae3c990384ba38ae1b8957bd66a17817f8dbdaabef3445e408a73b1d5c55585263389c8acbcc252a010d276af166abc28e1203a87d57f68ed0f5ddfc66e849ca124483b83e6e8930ccb0511295e627fda28db79f6cb6c3f057903d5d3656c8472ea07492a17e18f59f23e8a8e52edc1e7dd5b213f5f075a4af", 0xde2}], 0x6}, 0x401) [ 212.942276][T11930] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.993033][T11930] device netdevsim1 entered promiscuous mode [ 213.029353][T11959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 08:51:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f00000003c0)) 08:51:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:16 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="06", 0x1}], 0x1, &(0x7f0000001540)=ANY=[], 0xc0}, 0x480d0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r1, &(0x7f0000011b40)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='m', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a00)="e5", 0x1}], 0x1}, 0x0) 08:51:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 08:51:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=""/99, 0x63}, 0x40) 08:51:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:16 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000680)) 08:51:16 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a00)="e5", 0x1}], 0x300}, 0x0) 08:51:16 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 213.713515][T12022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:17 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f00000003c0)) 08:51:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x7}]}}, &(0x7f0000000180)=""/135, 0x26, 0x87, 0x1}, 0x20) 08:51:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="ff9d06000600000018190000", @ANYRES32, @ANYBLOB="000000000000000018370000010000000000000000000000851000000700000022a60600fcffffff1833000002000000000000000000000018200000", @ANYBLOB="03635f17bd241390"], &(0x7f0000000100)='GPL\x00', 0x4, 0xa4, &(0x7f0000000140)=""/164, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:17 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) 08:51:17 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 08:51:17 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:17 executing program 5: socketpair(0x28, 0x0, 0x3, &(0x7f0000000240)) 08:51:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f00000003c0)={r1}) 08:51:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:18 executing program 2: bpf$PROG_LOAD(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x401c5820, &(0x7f00000003c0)) 08:51:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0xc0) 08:51:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001a00)="e5", 0x1a000}], 0x1}, 0x0) 08:51:18 executing program 1: bpf$PROG_LOAD(0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:18 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001400)) 08:51:18 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:18 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f00000003c0)={r1}) 08:51:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001940)=""/43, 0x2b}], 0x1}, 0x0) 08:51:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, 0x0) 08:51:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:19 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000001500)) 08:51:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40) 08:51:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:19 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) [ 216.382782][T12156] __nla_validate_parse: 1 callbacks suppressed [ 216.382800][T12156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 216.854842][T12183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:20 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010101}}, 0x24) 08:51:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 08:51:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:20 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x24) 08:51:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000a40)={0x18, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 08:51:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'macvlan0\x00', @ifru_names}) 08:51:20 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="021680021900000025bd7000fddbdf250d0018006ab15c005f348cfc09533d044cacfb6d540b0547d5c52d112db5c87aa207adb342dfca53fd9082d4c9820c35a9288bba736c27de9877ca5d13e087604ee1a12cd9ed042968ceffc8305a88579b3d9aafc7ad55f62226c273846785cdffff0000000000000100140006000000080012000400010000000000000200000600ff00520000000101000000000000ffffffff000000000000000000000000fe80000000000000000000000000003e010014"], 0xc8}}, 0x0) 08:51:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 217.337212][T12205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:20 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f0000001600)) 08:51:20 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 08:51:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x60}, 0x63, 0x100000000000000}, 0x0) 08:51:21 executing program 5: socketpair(0x21, 0x2, 0x2, &(0x7f0000001600)) 08:51:21 executing program 1: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1fff, 0xffffffffffffffff, 0x0) 08:51:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:21 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) 08:51:21 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:21 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x20000064) 08:51:21 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) [ 218.294635][T12248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 08:51:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) [ 218.691358][T12279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:22 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'macvlan0\x00', @ifru_names}) 08:51:22 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000000) 08:51:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x60}, 0x1, 0x0, 0x6000}, 0x0) 08:51:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r5) 08:51:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 08:51:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000001780)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x4f) 08:51:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x190}}, 0x0) [ 219.324746][T12310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x100000000) 08:51:22 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e7"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:23 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) 08:51:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 08:51:23 executing program 2: bpf$PROG_LOAD(0x9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 08:51:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440), r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 08:51:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:23 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x2c4}}, 0x0) 08:51:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) [ 220.280389][T12358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:23 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x3a, 0x40, 0x0, 0x0) 08:51:24 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={&(0x7f00000002c0), 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="c402000009b605"], 0x2c4}}, 0x0) 08:51:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) 08:51:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000036c0)) 08:51:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/235, 0x100000, 0x800, 0x0, 0x1}, 0x20) 08:51:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000099) 08:51:24 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000000)="17", 0x1, 0x841, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 08:51:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x3, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 221.257671][T12404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2}, 0x40) 08:51:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x50c756e49d93afb7, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 08:51:25 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58b"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), 0xffffffffffffffff) 08:51:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000000440)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:51:25 executing program 1: bpf$MAP_CREATE(0x1c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:25 executing program 5: bpf$MAP_DELETE_BATCH(0x10, 0x0, 0x0) 08:51:25 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0x0, 0x8}, 0x14) 08:51:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb061"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:25 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:25 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) [ 222.283326][T12453] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000440), 0x5, &(0x7f0000000380)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 08:51:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:51:26 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb061"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 08:51:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:26 executing program 5: socket(0x1, 0x0, 0x7fff) 08:51:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000a40)=ANY=[@ANYBLOB='`\x00\x00\x00-3S'], 0x60}}, 0x0) 08:51:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb061"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 08:51:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 08:51:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x0, 0x1}, 0x90) 08:51:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x6b) 08:51:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:51:27 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x2) 08:51:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb06163"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000280)=0x10) 08:51:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@mpls_delroute={0x38, 0x19, 0x0, 0x70bd2c, 0x25dfdbfb, {0x1c, 0x80, 0x0, 0x0, 0xff, 0x2, 0xfd, 0x1, 0x800}, [@RTA_MULTIPATH={0xc, 0x9, {0xfff9, 0x20, 0x80, r3}}, @RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_OIF={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:27 executing program 2: socketpair(0x10, 0x2, 0x9, &(0x7f0000000000)) 08:51:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb06163"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, 0xffffffffffffffff, 0x0) 08:51:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0xcd, 0x1, 0x40, @ipv4={'\x00', '\xff\xff', @remote}, @rand_addr=' \x01\x00', 0x8, 0x8000, 0x5, 0x3}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x2}, 0x40) 08:51:27 executing program 2: socketpair(0x10, 0x2, 0x9, &(0x7f0000000000)) [ 224.573654][T12557] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb06163"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3}, 0x90) 08:51:28 executing program 2: epoll_create1(0x70214f2544a1a2c6) 08:51:28 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0xe, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:51:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 08:51:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:28 executing program 2: bpf$MAP_DELETE_BATCH(0x1e, 0x0, 0x0) 08:51:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 225.260834][T12588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, 0x0) 08:51:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x15, 0x0, 0x0, 0x0, 0x108, 0x1}, 0x40) 08:51:29 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) sendfile(0xffffffffffffffff, r2, &(0x7f0000000500), 0xf6) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000003c0), 0x10) 08:51:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a}, 0x40) 08:51:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, 0x0, 0x0, 0x0) 08:51:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340), 0x8) 08:51:29 executing program 5: bpf$MAP_DELETE_BATCH(0x9, 0x0, 0x0) 08:51:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xe}, 0x40) 08:51:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.228087][T12632] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:29 executing program 5: socketpair(0x28, 0x0, 0x1, &(0x7f0000000200)) 08:51:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) [ 226.627949][T12662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:30 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:30 executing program 2: bpf$MAP_DELETE_BATCH(0x1c, 0x0, 0x0) 08:51:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) 08:51:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b7af00030000000000000900000014000180080003000000000090"], 0x28}}, 0x0) 08:51:30 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000540)=ANY=[], 0x60}, 0x300}, 0x0) [ 227.124892][T12692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f00000058c0)={'batadv_slave_1\x00'}) [ 227.189589][T12698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) [ 227.237532][T12694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:30 executing program 1: socketpair(0x11, 0xa, 0x6, &(0x7f0000000040)) 08:51:30 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:51:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 08:51:31 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:31 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x2, 0x10, 0x0, 0x180}, 0x25) 08:51:31 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/pid\x00') 08:51:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x10}, 0x40) 08:51:31 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0x6, 0xd3, &(0x7f0000000200)=""/211, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:31 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:51:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.181974][T12739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:31 executing program 1: r0 = socket(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 08:51:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xffff, 0x2, 0x100, 0x1, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) [ 228.303537][T12763] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 08:51:31 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:51:31 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 228.647333][T12774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:32 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000300)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) 08:51:32 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x8, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x4}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff08021100000150505050505088331a9f66b0d92514d54794d137dbda075e329c3e54f1"], 0x448}}, 0x0) 08:51:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:51:32 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:32 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r0) 08:51:32 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:51:32 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802eaffffff000000000000000000008500000001000000950000ecd6cbe30000000000efc3d0e699c4c571fb935e29ec83d7bae3c9f6d99de1f858d2ea01d62cd7de939388aef6dbe58c0d37e8f7eb630a619cea06c1164ba1f10651e07cd147b56f91e129cb301771cee407731c9b156478f74594aaf7574c51b86bb8a7fab83e65a59bf4e73f70543ef34fb515630c23b2c9f58bb0616300"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xc, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0xffff, 0x2, 0x100, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) [ 229.222973][T12805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000140)) 08:51:32 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 229.642144][T12836] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:33 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:33 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socket(0x23, 0x2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 08:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x40000002) 08:51:33 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000000), 0x40) 08:51:33 executing program 1: socketpair(0x11, 0x80809, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 08:51:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:33 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1000}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x200}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 08:51:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80800) 08:51:33 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x170}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) [ 230.263825][T12863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:33 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={&(0x7f0000000380), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newqdisc={0x60, 0x24, 0x1, 0x0, 0x0, {}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_RATE={0x6}]}, 0x60}}, 0x0) 08:51:33 executing program 2: r0 = socket(0xa, 0x3, 0x3f) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) [ 230.619962][T12895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:34 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:34 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x1000}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x200}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 08:51:34 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000003600)={0x10, 0x1407, 0x1}, 0x10}}, 0x0) 08:51:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newqdisc={0x60, 0x24, 0x1, 0x0, 0x0, {}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}, @TCA_RATE={0x6}]}, 0x60}}, 0x0) 08:51:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:34 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:51:34 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)=ANY=[], 0x4) 08:51:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x12, 0x0, &(0x7f0000000280)) 08:51:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) [ 231.289280][T12934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:34 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x200}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff08021100000150505050505088331a9f66b0d92514d54794d137dbda075e32"], 0x448}}, 0x0) [ 231.682993][T12962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:35 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x200, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x28, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}]}, @NL80211_ATTR_CQM={0x44, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x10, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}]}, @NL80211_ATTR_CQM={0x3c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x20, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}, @NL80211_ATTR_CQM={0x60, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x24, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0x8, 0x1, [0x0]}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}]}, @NL80211_ATTR_CQM={0x38, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x0, 0x0]}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8}, @NL80211_ATTR_CQM_RSSI_HYST={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}]}, 0x200}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 08:51:35 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x21, 0x0, &(0x7f0000000280)) 08:51:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x11, 0x0, &(0x7f0000000280)) 08:51:35 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CQM={0x14, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8}]}, @NL80211_ATTR_CQM={0xc, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_INTVL={0x8, 0x7, 0x67f}]}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000200)=ANY=[@ANYBLOB="48040000", @ANYRES16=r4, @ANYBLOB="010000000000000000003b00080008000300", @ANYRES32=r3, @ANYBLOB="2c04330050800000ffffff13ffff080211000001505050505050"], 0x448}}, 0x0) 08:51:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001280)=ANY=[], 0x208e24b) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x73, 0x0, &(0x7f0000000280)) [ 232.275186][T12992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:35 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 08:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 08:51:35 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:35 executing program 2: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x41) 08:51:36 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000280)=0xffffffffffffff8b) 08:51:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:51:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x5451, 0x0) 08:51:36 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 08:51:36 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x3, 0x0, &(0x7f0000000280)) 08:51:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x7c, 0x0, &(0x7f0000000280)) 08:51:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8918, 0x0) 08:51:36 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r4) 08:51:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x6c, 0x0, &(0x7f0000000280)) 08:51:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 08:51:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@ax25={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x0) 08:51:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x0) 08:51:37 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x0) 08:51:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)='$', 0x1}], 0x1}, 0xc010) [ 234.268389][T13075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:37 executing program 3: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x2}, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 08:51:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)=[@timestamping={{0x14}}], 0x18}, 0x0) 08:51:37 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x5, &(0x7f0000000040)=ANY=[], 0x4) 08:51:37 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x4, 0x14, @broadcast}]}}}]}, 0x40}}, 0x0) [ 234.560515][T13105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.675010][T13109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.736600][T13105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:38 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 08:51:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000100)="c6", 0x1}], 0x1}, 0x0) 08:51:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="e3"], 0x4) 08:51:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000280)) 08:51:38 executing program 0: socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x3, 0x0, &(0x7f0000000280)=0x300) [ 235.304072][T13147] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 08:51:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x4, 0x0, &(0x7f0000000280)) 08:51:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000001600)={0x0, @xdp, @l2={0x1f, 0x0, @fixed}, @nl=@proc}) 08:51:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xc, 0x0, &(0x7f0000000280)) 08:51:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @l2, @xdp, @nl, 0x5}) 08:51:38 executing program 0: socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) [ 235.689633][T13176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:39 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r3, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) 08:51:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 08:51:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x20004005) 08:51:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000600)="c6", 0x1}], 0x1}, 0x0) 08:51:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x2, 0x0) 08:51:39 executing program 0: socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) [ 236.317342][T13203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:39 executing program 3: r0 = socket(0x23, 0x5, 0x0) connect$rds(r0, 0x0, 0x0) 08:51:39 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 08:51:39 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0x6, &(0x7f0000000040)=ANY=[], 0x4) 08:51:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x0) 08:51:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:39 executing program 2: socket(0x0, 0x3, 0x0) [ 236.657695][T13231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000140)={0x0}}, 0x0) 08:51:40 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000100), 0x0) 08:51:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'netpci0\x00', @ifru_flags}) 08:51:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) 08:51:40 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 08:51:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 237.324914][T13265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:40 executing program 2: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}, 0x1, 0x0, 0x7}, 0x0) 08:51:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'tunl0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 08:51:40 executing program 1: r0 = socket(0x11, 0x3, 0x0) getpeername$packet(r0, 0x0, 0x0) 08:51:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) 08:51:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:40 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={0x0}) 08:51:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001140)={&(0x7f0000000300), 0xc, &(0x7f0000001100)={0x0}}, 0x0) 08:51:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 08:51:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffffa5, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0xfffffdb3, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}]}, 0x90}}, 0x0) 08:51:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) [ 237.734911][T13299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:40 executing program 5: socket(0x0, 0x2b33ca2bd1941524, 0x0) 08:51:40 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x0) 08:51:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, 0x0, 0x0) 08:51:40 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) 08:51:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) accept4$unix(r0, 0x0, 0x0, 0x1800) 08:51:41 executing program 1: socketpair(0x21, 0x0, 0x0, &(0x7f00000004c0)) 08:51:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'ipvlan1\x00'}) 08:51:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 08:51:41 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) 08:51:41 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007880)={&(0x7f0000007780)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:51:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={&(0x7f0000000040)="eb6b95ec18db2715ee0afbda01b7587bb99877cf", 0x14}}, 0x0) 08:51:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2103) 08:51:41 executing program 1: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) 08:51:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 08:51:41 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r2, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe2, 0x0) 08:51:41 executing program 2: r0 = socket(0x1d, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:51:41 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={0x0}}, 0x0) 08:51:41 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 238.818640][T13385] can: request_module (can-proto-0) failed. 08:51:41 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 238.882059][T13385] can: request_module (can-proto-0) failed. 08:51:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x881) 08:51:42 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:42 executing program 5: setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) 08:51:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:51:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 08:51:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 08:51:42 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 08:51:42 executing program 5: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights, @cred], 0x78}, 0x0) [ 239.685363][T13445] __nla_validate_parse: 4 callbacks suppressed [ 239.685382][T13445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:42 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 08:51:42 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0c"], 0x1c}, 0x184) 08:51:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 08:51:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1, 0x5, 0x20d}, 0x8) 08:51:43 executing program 5: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:51:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000002840)=[@init={0x14}, @sndrcv={0x2c}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}], 0x9c}, 0x0) 08:51:43 executing program 2: socket(0x1c, 0x2, 0x0) [ 240.177524][T13489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000180)={0x1}, 0x1) 08:51:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 08:51:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0xee, 0x4) 08:51:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 240.544327][T13522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:43 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:43 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 08:51:43 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000003c0)) 08:51:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000300)={0x0, 0x1, 0x0, 0x20d}, 0x8) 08:51:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0xfff}, 0x14) 08:51:43 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x8a, 0x0, 0x6}, 0x98) [ 241.103890][T13553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x90) 08:51:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 08:51:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1000000084e6000008000100000000001e000000840000000a000000000000002000000000000000000000001c00000084"], 0x48}, 0x0) 08:51:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400)={0x0, @in, 0xffff, 0x0, 0x20c}, 0x98) [ 241.479099][T13584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:44 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x3600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000028c0)=[{&(0x7f0000001580)="86", 0x1}], 0x1, &(0x7f0000002940)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 08:51:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 08:51:44 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, 0x0, 0x0) 08:51:44 executing program 2: r0 = socket(0x1c, 0x5, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000), 0x8) 08:51:44 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 242.020870][T13610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 08:51:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 08:51:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:51:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 08:51:45 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000940)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000280)=[{&(0x7f00000006c0)="ae", 0x1}], 0x1}, 0x80) [ 242.352579][T13647] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 242.360142][T13648] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:45 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@sndinfo={0x1c}], 0x1c}, 0x0) 08:51:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 08:51:45 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x1, [0x0]}, 0x6) 08:51:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 243.044961][T13684] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:46 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, "be9353", 0x28, 0x6, 0x0, @rand_addr=' \x01\x00', @dev, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}, 0x0) [ 243.091068][T13682] sctp: [Deprecated]: syz-executor.5 (pid 13682) Use of int in maxseg socket option. [ 243.091068][T13682] Use struct sctp_assoc_value instead 08:51:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, '\x00', "b11d00", "3faf4d7f", "a7caa9e4e891a86b"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:51:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:51:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x3600}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 243.344850][T13711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 08:51:46 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000c40)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 08:51:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x14, 0x14, 0x1}, 0x14}}, 0x0) 08:51:46 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x3, [@typedef, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0x5}, {}, {0x0, 0x0, 0x1}]}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/182, 0x57, 0xb6}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00'}) 08:51:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) [ 244.012317][T13758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:47 executing program 3: socket(0x7ae1f3d3ec7373b3, 0x0, 0x0) 08:51:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000080)) 08:51:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001c80)={&(0x7f0000000140), 0xc, &(0x7f0000001c40)={&(0x7f0000000180)=@newchain={0x40, 0x64, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x40}}, 0x0) 08:51:47 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000200)) 08:51:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:47 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000200)) 08:51:47 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@typedef, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x1}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x58}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00'}) 08:51:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8982, 0x0) 08:51:47 executing program 1: socket(0x11, 0x3, 0xa8) 08:51:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:51:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) [ 244.972616][T13816] __nla_validate_parse: 1 callbacks suppressed [ 244.972636][T13816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000080)=@proc, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 08:51:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001ec0), 0x4) 08:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000011000000040003"], 0x30}}, 0x0) 08:51:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:51:48 executing program 1: sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0xc9c708aed75bf9fa) [ 245.282737][T13847] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 245.294752][T13849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.346627][T13856] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 08:51:48 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 08:51:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:51:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x30}}, 0x0) recvmsg(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000001500)=""/62, 0x3e}], 0x1}, 0x0) 08:51:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 08:51:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, r0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 246.030917][T13889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80087601, &(0x7f0000000080)) 08:51:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000006600310f00"/20, @ANYRES32=r3, @ANYBLOB="009445395c7ab6"], 0x24}}, 0x0) 08:51:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@mpls_getroute={0x1c}, 0x1c}}, 0x0) 08:51:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 246.253929][T13915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:49 executing program 2: socket(0xa, 0x1, 0x6) [ 246.373103][T13919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.397635][T13930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:49 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000049c0)=ANY=[@ANYBLOB="4c0000006600010025bd7000fedbdf2500000000", @ANYRES32], 0x4c}}, 0x0) 08:51:49 executing program 1: socket$netlink(0x10, 0x3, 0xc) 08:51:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000080)) 08:51:49 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:49 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) [ 247.056124][T13970] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:50 executing program 1: socket(0x10, 0x0, 0x5) 08:51:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, 0x0, 0x26}, 0x20) [ 247.134033][T13969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f00000020c0)={0xfffffffffffffffe}}, 0x0) 08:51:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0), 0xc) syz_genetlink_get_family_id$SEG6(&(0x7f0000001280), 0xffffffffffffffff) 08:51:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) [ 247.473264][T13995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@typedef, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x0, 0x0, 0x1}]}]}}, 0x0, 0x56}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'geneve0\x00'}) 08:51:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@typedef={0x3, 0x0, 0x0, 0x8, 0x3}, @union]}, {0x0, [0x0, 0x0, 0x61]}}, 0x0, 0x35}, 0x20) 08:51:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x30}, 0xa}, 0x0) 08:51:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:51:50 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:50 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x8, &(0x7f0000000040)=@framed={{}, [@map, @func, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000000)="3faf0c429e0baf6f672ac447cd9d3a") 08:51:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2}, {}]}, 0x10) 08:51:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000001c00)=""/10, 0xa}, {&(0x7f0000001c40)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) 08:51:51 executing program 2: socketpair(0x0, 0xc, 0x0, &(0x7f0000000080)) 08:51:51 executing program 3: socketpair(0x0, 0x180d, 0x0, 0x0) 08:51:51 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x400}, &(0x7f00000000c0)={0x77359400}) [ 248.324974][T14038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba00)={0x0, 0x0, &(0x7f000000b9c0)={&(0x7f0000000780)=@newtaction={0xe9c, 0x30, 0x0, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, {0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe9c}}, 0x24024844) 08:51:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000080)=""/106, &(0x7f0000000000)=0x6a) 08:51:51 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:51 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000001ec0)=0x8001, 0x4) 08:51:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:51:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, 0x0) 08:51:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 08:51:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 08:51:52 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000340), 0xffffffffffffffff) 08:51:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40087602, 0x0) 08:51:52 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00', 0x0}) 08:51:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:52 executing program 2: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) 08:51:52 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, 0x0) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 08:51:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:51:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x28, 0x26, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 08:51:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x34, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x2, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x34}}, 0x0) 08:51:52 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 250.055886][T14126] __nla_validate_parse: 2 callbacks suppressed [ 250.055905][T14126] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 08:51:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) [ 250.112989][T14128] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:51:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:51:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000300)={'gre0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB='\x00\a']}) [ 250.158497][T14129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:53 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 08:51:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4b49, 0x0) 08:51:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 250.476157][T14159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 08:51:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8918, 0x0) 08:51:53 executing program 1: socket(0x28, 0x0, 0x1000) 08:51:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x2, &(0x7f0000000080)) 08:51:53 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 251.065416][T14188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:51:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:54 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=0x1, 0xffffffffffffffff, 0xc}, 0x10) [ 251.118324][T14190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000380)=0x5, 0x4) 08:51:54 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000280), 0xc) 08:51:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001f40), 0xffffffffffffffff) 08:51:54 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 08:51:54 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x4c, 0x12, 0x201}, 0x4c}}, 0x0) 08:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 251.488191][T14220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:54 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 08:51:55 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x2c}, 0x14}}, 0x0) 08:51:55 executing program 3: r0 = socket(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:51:55 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:55 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) 08:51:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, 0x0) 08:51:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r0) 08:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) [ 252.172324][T14261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x2c}}, 0x0) 08:51:55 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@deltaction={0x38, 0x12, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x38}}, 0x0) 08:51:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080), 0x4) [ 252.491030][T14286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.565531][T14293] netlink: 'syz-executor.5': attribute type 28 has an invalid length. 08:51:56 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}]}, 0x30}}, 0x0) 08:51:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000340)={'wg2\x00', @ifru_ivalue}) 08:51:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x4020940d, 0x0) 08:51:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000180)='V/') [ 253.144999][T14315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'dummy0\x00', @ifru_names}) 08:51:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:51:56 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) 08:51:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="f8010000240001"], 0x1f8}}, 0x0) 08:51:56 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 08:51:57 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000780)=0xffffffffffffffff) 08:51:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2b}]}, 0x10) 08:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x9, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x1c}}, 0x0) 08:51:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000000)='TN ') 08:51:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000049c0)=ANY=[@ANYBLOB="4c0000006600010025bd7000fedbdf2500000000", @ANYRES32, @ANYBLOB="070009000f"], 0x4c}}, 0x0) 08:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 08:51:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3400000031000d00000000000000000000000000200001"], 0x34}}, 0x0) 08:51:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x5}, @val={0xc}}}}, 0x28}}, 0x0) 08:51:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 08:51:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:58 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:51:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@deltaction={0x28, 0x10, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) 08:51:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'erspan0\x00', @ifru_ivalue}) 08:51:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8907, 0x0) [ 255.164172][T14437] __nla_validate_parse: 6 callbacks suppressed [ 255.164190][T14437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.241456][T14439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:51:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000ba00)={0x0, 0x0, &(0x7f000000b9c0)={&(0x7f0000000780)=@newtaction={0xe9c, 0x30, 0x1, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}, {0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe9c}}, 0x24024844) [ 255.306119][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.312561][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 08:51:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 08:51:58 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:51:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1600bd78, 0x0, &(0x7f00000001c0)) 08:51:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c5, 0x0, &(0x7f0000000080)) 08:51:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x8}, 0x20) 08:51:59 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380), 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000080)) 08:51:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1600bd7c, 0x0, &(0x7f00000001c0)) 08:51:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:59 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 256.466814][T14485] BPF:No type found 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c9, 0x0, 0x0) [ 256.487322][T14485] BPF:No type found [ 256.503105][T14487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:51:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@empty, @link_local, @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004841) 08:51:59 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:51:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6bd, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:51:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x7, 0x487, 0x0, 0x0) [ 256.858379][T14509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:00 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, 0x0, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6c9, 0x0, 0x1000000) 08:52:00 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:52:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/251, 0x2e, 0xfb, 0x1}, 0x20) 08:52:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:00 executing program 3: accept(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x40020400) [ 257.480391][T14541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 08:52:00 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) unshare(0x40020400) 08:52:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 08:52:00 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) [ 257.918811][T14583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:01 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, 0x0, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:01 executing program 2: r0 = epoll_create(0x400) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x1000200b}) 08:52:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x1600bd80, 0x0, &(0x7f00000001c0)) 08:52:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:52:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x31, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43807c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) [ 258.460989][T14644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x31, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43807c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x20000001) 08:52:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000080)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @func]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xe8, &(0x7f0000000140)=""/232, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:01 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) 08:52:01 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x31, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43807c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) [ 258.897809][T14672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:02 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, 0x0, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:02 executing program 1: unshare(0x4000000) unshare(0x4020000) 08:52:02 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}, 0x1, 0x0, 0x3e80}, 0x0) 08:52:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0xffffffffffffffff) 08:52:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x31, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43807c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:02 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x4}, 0x40) [ 259.578705][T14696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xa4ffffff) 08:52:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003b80)=[{{&(0x7f0000000100)={0x2, 0x4e24, @dev}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) 08:52:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:52:02 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:52:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x4}, 0x40) 08:52:03 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 08:52:03 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r0, 0x4) 08:52:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)={0x12, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 08:52:03 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0), 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:03 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:52:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x19, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x4}, 0x40) 08:52:03 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:52:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, 0x0, 0x1000000) 08:52:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:03 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 08:52:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)=',', 0x1}], 0x2}}], 0x1, 0x0) 08:52:04 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0), 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 08:52:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x0, @empty=0xe8030000}, 0x10, 0x0}}], 0x1, 0x20000001) 08:52:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={0x0, 0xf0ff7f}}, 0x0) 08:52:04 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) unshare(0x40020400) 08:52:04 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002580)=[{{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000040)="f6", 0x1}, {&(0x7f0000000080)=',', 0x1}, {&(0x7f0000000100)="ac", 0x1}], 0x3, &(0x7f0000000380)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="14"], 0x98}}], 0x2, 0x0) 08:52:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="f6", 0x1}, {0x0}, {&(0x7f0000000100)="ac", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x98}}], 0x2, 0x0) 08:52:04 executing program 2: syz_emit_ethernet(0x56, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8fb7fb", 0x20, 0x0, 0x0, @empty, @private2, {[@hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra]}]}}}}}, 0x0) 08:52:04 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) unshare(0x40020400) 08:52:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:05 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0), 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x40000040) 08:52:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 08:52:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x4}, 0x40) 08:52:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:05 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) unshare(0x40020400) 08:52:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r1) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 08:52:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xc, 0x0, &(0x7f00000001c0)=0x3) 08:52:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x4, 0x180}, 0x40) 08:52:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 08:52:06 executing program 3: accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) unshare(0x40020400) 08:52:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:06 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:06 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}, 0x1, 0x0, 0x803e}, 0x0) 08:52:06 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1e, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:52:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x1e02, 0x4}, 0x40) 08:52:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4, 0x4, 0x900}, 0x40) 08:52:06 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xffffffff}, 0x40) 08:52:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x400000}, 0x40) 08:52:07 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f00000014c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x82, 0x2}]}}}], 0x30}}], 0x1, 0x0) 08:52:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000700)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 08:52:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cb, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) 08:52:07 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:07 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x34}}, 0x0) 08:52:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/151, 0x26, 0x97, 0x1}, 0x20) 08:52:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x0, 0x4}, 0x40) [ 264.709986][T14941] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x400000}, 0x40) 08:52:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003540)={0x18, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002480)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000024c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='add_device_randomness\x00', r0}, 0x10) 08:52:08 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1d, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:52:08 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003540)={0x18, 0x3, &(0x7f0000002400)=@framed, &(0x7f0000002480)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000024c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fsi_master_aspeed_opb_error\x00', r0}, 0x10) 08:52:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 08:52:08 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0xfffffffffffffffe, 0xffffffffffffffff) [ 265.342577][T14959] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:08 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x0, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:08 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0xffffffffffffffff, 0x0) 08:52:08 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x8, 0x0, 0x0) 08:52:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10}, {}]}]}}, &(0x7f0000000300)=""/251, 0x36, 0xfb, 0x1}, 0x20) 08:52:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6ca, &(0x7f0000000080)={@in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "094f4cd3b25e7106fe53166a4962e088dee9ebfe43a67c89491a5a30676d75a65988533efaa06af11425ce9515a028ccb719349cedff6868f77962a512af29b8e34a9c2fb7674675a2b7050700b71e7d"}, 0xd8) [ 265.802292][T14976] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:08 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 08:52:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @nfc, @phonet, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="e3a02096f6ea"}}) 08:52:08 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="75818c3d534d", @val, {@ipv4}}, 0x0) 08:52:08 executing program 2: select(0x19, &(0x7f0000000000)={0x15a}, 0x0, &(0x7f00000000c0), 0x0) 08:52:09 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:09 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 266.167910][T14989] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:09 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:09 executing program 3: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) accept$inet6(r0, 0x0, 0x0) shutdown(r0, 0x1) 08:52:09 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000240)=0x70000000, 0x4) 08:52:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="28b0f15e7ba7aef8b2e8149c3863052ef3d659aae207369abf8a0f5a884a1d8acebbcba0358fb5c5274df79cebe906742ad5f65de929e0205bebfd29a6f7b980fc24b9322795c0021e1da2c48e570b3529809c6282553f9cd003418a2ab27b0cdd1009ee50485ccdcd8a90b69d5879fe3254a08cf36f684e0473c0d1b19dbfec2dcb5d589a03fc21326e1a41cb9ec3513e", 0x91}], 0x1}, 0x0) shutdown(r1, 0x0) 08:52:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="70cfb0f83e4eea2e70a7fd275d5bd3aa1832da363890fe3861288c6c0be724dd19abc6e7df0c81055df56e5305238601f2188410d6398c87ffb14f6971ec8584032468cc49fe70cb84bc9186c33531aa717d095fa3f109407b8b5c06aa755f522557600c1b410c2e4890f99072bac6fb0e023a8b0f876e47563475e26c17006fc4b0c7e69426cb78d7b6fdce55583b9628", 0x91, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 08:52:09 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 266.847181][T15006] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:09 executing program 5: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x1) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@rights], 0x10}, 0x604) 08:52:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)=""/153, 0x99}], 0x1}, 0x840) 08:52:09 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="758bc07cd376d15125025dbe95ce1da36c1a3c8e57e86c9def3196d028679cd6da9abba30e32dd60f9830f44c8f56b9c044de7e3e23a77cd2c43d8d31f03d3b941c490b151eb49d7664dc954051ace47616ab9ab6d14460ef8a17c4eaae8986b5142b3d2487090d2934c7b5ca4190ba1390d4ee9587ac336ce8e125e95f3977ae14641d4eaf4872287c17dab44e49ea545", 0x91}, {&(0x7f0000000180)="131a0daf8ae22db39ee6d35595efa905c0c04055bd6ca6e25f012472ab34a89927132eab33627567118b4b59f3de42d2bbe47d2acf624fd10368bf34e590aa9105282c20492a4b48882834880060"}], 0x1000000000000399, 0x0, 0x0, 0x60f}, 0x4) 08:52:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:10 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x400, 0x4) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 08:52:10 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x400, 0x4) shutdown(r0, 0x2) [ 267.136465][T15022] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:10 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 08:52:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="00004000000000022800"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x4) 08:52:10 executing program 5: select(0x3, &(0x7f0000000000)={0x15a}, 0x0, &(0x7f00000000c0), 0x0) 08:52:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff329a7d43620886dd604fddb600103c0000000000000000000000000000ff2c0bc3"], 0x0) 08:52:10 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random="55826b405797", @val, {@ipv6}}, 0x0) 08:52:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="00004000000000022800"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)='p', 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 08:52:11 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000080)=0x400, 0x4) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 08:52:11 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="00004000000000022800"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:11 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe5b19994ffffffffffffff86dd602538fffffffe000000000000000000000000e1530000000000000000000000000001"], 0x0) 08:52:11 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:11 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="55826b405797", @val, {@ipv6}}, 0x0) 08:52:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="75818c3d534d", @val, {@ipv4}}, 0x0) 08:52:11 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe5b19994ffffffffffffff86dd602538fffffffe000000000000000000000000e1530000000000000000000000000001"], 0x0) 08:52:11 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:11 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040)=0x400, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) [ 268.930281][T15076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:12 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe5b19994ffffffffffffff86dd602538fffffffe000000000000000000000000e1530000000000000000000000000001"], 0x0) 08:52:12 executing program 3: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 08:52:12 executing program 5: bpf$BPF_LINK_CREATE(0x16, &(0x7f00000006c0), 0x10) 08:52:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000180)={'sit0\x00', 0x0}) 08:52:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:12 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="ffe5b19994ffffffffffffff86dd602538fffffffe000000000000000000000000e1530000000000000000000000000001"], 0x0) [ 269.200710][T15088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:12 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:12 executing program 5: bpf$BPF_LINK_CREATE(0x16, &(0x7f00000006c0), 0x10) 08:52:12 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x1e, 0x0, 0x0) 08:52:12 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="75818c3d534d", @val, {@ipv4}}, 0x0) 08:52:12 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000340)="28b0f15e7ba7aef8b2e8149c3863052ef3d659aae207369abf8a0f5a884a1d8acebbcba0358fb5c5274df79cebe906742ad5f65de929e0205bebfd29a6f7b980fc24b9322795c0021e1da2c48e570b3529809c6282553f9cd003418a2ab27b0cdd1009ee50485ccdcd8a90b69d5879fe3254a08cf36f684e0473c0d1b19dbfec2dcb5d589a03fc21326e1a41cb9ec3513e", 0x91}], 0x1}, 0x0) [ 269.982628][T15109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:13 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 08:52:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:52:13 executing program 5: bpf$BPF_LINK_CREATE(0x16, &(0x7f00000006c0), 0x10) 08:52:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000080)={'tunl0\x00', 0x0}) 08:52:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 270.345645][T15122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:13 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:52:13 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x9, 0x0, 0x0) 08:52:13 executing program 5: bpf$BPF_LINK_CREATE(0x16, &(0x7f00000006c0), 0x10) 08:52:13 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1a, 0x0, 0x0) 08:52:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100), 0x4) 08:52:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x42, 0x0, 0x0) [ 271.005213][T15142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:14 executing program 5: bpf$BPF_LINK_CREATE(0x18, 0x0, 0x0) 08:52:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7fff, 0x3, 0x2, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 08:52:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/180, 0x1a, 0xb4, 0x1}, 0x20) [ 271.310218][T15156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:14 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:14 executing program 3: clock_gettime(0x1, &(0x7f0000000500)) 08:52:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x1, 0x4) 08:52:14 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x453, 0x10, 0x0, 0x0, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x8050}, 0x0) 08:52:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x11, 0x2a, 0x0, 0x300) [ 271.921763][T15170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) 08:52:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x988c, 0x0, 0x1}, 0x40) 08:52:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:52:15 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000780)={&(0x7f0000000740)={[0x7d6b]}, 0x8}) 08:52:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0xb2a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x40) 08:52:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x13, 0x0, 0x0) 08:52:15 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x40) 08:52:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xfffffff7, 0x0, 0x1}, 0x40) 08:52:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4, 0x0, 0x300) 08:52:15 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8941, 0x0) 08:52:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x8, 0x0, 0x0) [ 272.982612][T15205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 08:52:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x5}, 0x16) 08:52:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1d, 0x0, 0x0) 08:52:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x6}, 0x10) [ 273.343190][T15220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000140), 0x4) 08:52:16 executing program 5: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 08:52:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x4d, 0x0, 0x0) 08:52:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x12, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 274.002565][T15233] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:52:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:52:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000200)={@empty, @broadcast}, 0xc) 08:52:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000007c0), 0x4) 08:52:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) [ 274.355905][T15251] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:17 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:17 executing program 2: writev(0xffffffffffffff9c, &(0x7f00000020c0)=[{0x0}, {0x0}, {0x0}], 0x3) 08:52:17 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @local, @val, {@ipv6}}, 0x0) 08:52:17 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, 0x0, 0x0) 08:52:17 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4}}}, 0x0) [ 275.018924][T15263] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 08:52:18 executing program 3: accept$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 08:52:18 executing program 1: socket(0x2, 0x3, 0x7a) 08:52:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:18 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 08:52:18 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@empty, @empty, @val, {@ipv6}}, 0x0) [ 275.350899][T15283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:18 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 08:52:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4001000010001307000500000000000000000000180000000000000000fe80002fdc8e7b151f5aab00000000bb0000000000000000000000000000000018d811", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000010000000000000000000000000000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eeff000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29"], 0x140}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 08:52:18 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x8}, 0x0, &(0x7f00000001c0), 0x0) 08:52:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x1f, &(0x7f0000000300)=[{&(0x7f0000000100)="1ee49d3e1e867afcd9621cd1eaa769", 0xf}, {&(0x7f0000000000)="fe", 0x1}], 0x24}}, {{&(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000880)}}], 0x2, 0x0) 08:52:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="1ee49d3e1e867afcd9621cd1eaa769", 0xf}, {&(0x7f0000000100)="fe", 0x1}], 0x2}}, {{&(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x1eab, &(0x7f0000000880)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) [ 276.083866][T15309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:19 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, &(0x7f0000000140)=0xfffffcde) 08:52:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000040)=0x8000000, 0x4) 08:52:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 08:52:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000071}) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000001480)="c8", 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) [ 276.466100][T15336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:19 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@timestamping={{0x14, 0x300}}], 0x18}}], 0x1, 0x0) 08:52:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{}, {{&(0x7f0000000340)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[@timestamping={{0xffffffffffffff05}}], 0x18}}], 0x2, 0x0) 08:52:19 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x29, 0x1d, &(0x7f0000000040), 0x4) 08:52:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80082, 0x0) 08:52:20 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt(r0, 0x1, 0x4, &(0x7f0000000000)=""/151, &(0x7f00000000c0)=0x97) 08:52:20 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r0, 0x0, 0x0, 0x2101, 0x0) 08:52:20 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/net\x00') 08:52:20 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:20 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 08:52:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) 08:52:21 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:52:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 08:52:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000280)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast}}}}) 08:52:21 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000004500)) 08:52:21 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x2}}) 08:52:21 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 08:52:21 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:52:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'netdevsim0\x00'}) 08:52:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:21 executing program 5: socketpair(0x28, 0x0, 0x8, &(0x7f0000000040)) 08:52:22 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 08:52:22 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb000}, @val={0xc}}}}, 0x28}}, 0x0) 08:52:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007d80)={0x0, 0x0, &(0x7f0000007d40)={&(0x7f0000007ac0)={0x14, 0x0, 0x30d}, 0x14}}, 0x0) 08:52:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:52:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300054700bb65e1c3e4ffff01000000010000005600000025000004000004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 08:52:22 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "9457e6a7c60900000000000000b28a57"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x7ff}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x54}}, 0x0) 08:52:22 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12d}, @val={0xc}}}}, 0x28}}, 0x0) 08:52:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 08:52:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) [ 279.368804][T15453] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 279.420338][T15453] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 08:52:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) accept(r0, 0x0, 0x0) 08:52:23 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 08:52:23 executing program 2: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0xffffffff]}, 0x8}) 08:52:23 executing program 5: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)={0x0, r0+10000000}, &(0x7f0000000480)={&(0x7f0000000440), 0x8}) [ 279.984265][T15453] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0xf0ff7f00000000}}, 0x0) 08:52:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 280.135525][T15475] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) 08:52:23 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000007"], 0x30}}, 0x0) 08:52:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc000000", @ANYBLOB="12002b"], 0xcc}}, 0x0) 08:52:23 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) [ 280.397868][T15489] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.502466][T15493] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.536300][T15495] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 08:52:24 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:24 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000001a00)) 08:52:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}, 0x1, 0x0, 0x700}, 0x0) 08:52:24 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0x10}}, 0x0) 08:52:24 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x34, r0, 0x1, 0x0, 0x0, {}, [@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 281.198877][T15509] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "9457e6a7c60900000000000000b28a57"}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x33fe0}}, 0x0) 08:52:24 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 08:52:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:24 executing program 2: socketpair(0x23, 0x0, 0x7fff, &(0x7f0000003900)) 08:52:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:52:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) [ 281.548197][T15525] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:25 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:52:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:25 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 08:52:25 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x0, 0x0) 08:52:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000300), r0) [ 282.164809][T15545] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) 08:52:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x315, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:52:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:25 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 08:52:25 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000300)) 08:52:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) [ 282.465332][T15564] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:26 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x54, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FILS_CACHE_ID={0x6}, @NL80211_ATTR_PMK={0x14, 0xfe, "9457e6a7c60900000000000000b28a57"}, @NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5}]}, 0x33fe0}}, 0x0) 08:52:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 08:52:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0xcc}, 0x1, 0x0, 0x4000}, 0x0) 08:52:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/164, 0x1a, 0xa4, 0x1}, 0x20) [ 283.245052][T15586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:26 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x183700000) 08:52:26 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x135}]}, 0x30}}, 0x0) 08:52:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="cc000000"], 0x33fe0}}, 0x0) 08:52:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:52:26 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 283.529586][T15602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:27 executing program 1: socketpair(0x28, 0x0, 0x4, &(0x7f0000000040)) 08:52:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:27 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 08:52:27 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 08:52:27 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00'}) ioctl$TUNSETVNETLE(r0, 0x400454d0, 0x0) 08:52:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:52:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000019c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8913, &(0x7f0000001a00)) 08:52:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 08:52:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x22280, 0x0) 08:52:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) close(r0) 08:52:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x1, 0x7ff, 0x109}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={0x0, &(0x7f0000000380)=""/71, 0x0, 0x0, 0x4, r0}, 0x38) 08:52:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000)=0xffffffffffffffff, 0x12) 08:52:28 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) 08:52:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x5421, 0x0) [ 285.292760][T15680] __nla_validate_parse: 3 callbacks suppressed [ 285.292780][T15680] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x1, 0x7ff, 0x51}, 0x40) 08:52:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0x1b}, 0x40) 08:52:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@typedef={0xa}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 08:52:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x2, &(0x7f0000000100)=@raw=[@jmp, @ldst], &(0x7f0000000040)='GPL\x00', 0x2, 0xfa, &(0x7f0000000280)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:52:28 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) 08:52:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x9, 0x7500, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) [ 285.613971][T15694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:52:29 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89a2, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) splice(0xffffffffffffffff, &(0x7f0000000380)=0xfff, 0xffffffffffffffff, &(0x7f00000003c0)=0x2, 0x4, 0x5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000108002bd62b2fe9a2e951000000", @ANYRES32=r4, @ANYBLOB="fffffffd0000000008001c00ef"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 08:52:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@ptr, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x41}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00'}) 08:52:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="793739be8f02a15a6e3662f948a5c8c8061154d671beeddfbbca168e7270371fa068c268a7892cc4125cd518ce4aea6eac90424a97469ccd3cff949da80f16dfc08fa826d248035f6fc61ae943f4f4587258abd507deb878c031d222dbf532d34c22eab3d6d68e1ac4394d", 0x6b}], 0x1}, 0x0) close(r1) 08:52:29 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x3, &(0x7f00000000c0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f00000000c0)={'netpci0\x00'}) 08:52:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_FLAGS={0x8, 0x8, 0x68b}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r2) [ 286.391613][T15720] ================================================================== [ 286.400039][T15720] BUG: KASAN: use-after-free in tipc_recvmsg+0xf77/0xf90 [ 286.407215][T15720] Read of size 4 at addr ffff888021e662c0 by task syz-executor.2/15720 [ 286.415534][T15720] [ 286.417871][T15720] CPU: 0 PID: 15720 Comm: syz-executor.2 Not tainted 5.14.0-rc2-syzkaller #0 [ 286.426652][T15720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.436723][T15720] Call Trace: 08:52:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) close(r1) [ 286.440016][T15720] dump_stack_lvl+0xcd/0x134 [ 286.444703][T15720] print_address_description.constprop.0.cold+0x6c/0x309 [ 286.451788][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 286.456494][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 286.461196][T15720] kasan_report.cold+0x83/0xdf [ 286.465992][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 286.470701][T15720] tipc_recvmsg+0xf77/0xf90 [ 286.475241][T15720] ? tsk_advance_rx_queue+0x460/0x460 [ 286.480644][T15720] ? aa_af_perm+0x230/0x230 [ 286.485210][T15720] ? __might_fault+0xd3/0x180 [ 286.489985][T15720] ? lock_downgrade+0x6e0/0x6e0 [ 286.494904][T15720] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.501234][T15720] ? security_socket_recvmsg+0x8f/0xc0 [ 286.506795][T15720] ? tsk_advance_rx_queue+0x460/0x460 [ 286.512197][T15720] ____sys_recvmsg+0x2c4/0x600 [ 286.517047][T15720] ? kernel_recvmsg+0x160/0x160 [ 286.521927][T15720] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.528191][T15720] ? __import_iovec+0x2b5/0x580 [ 286.533120][T15720] ? import_iovec+0x10c/0x150 [ 286.537822][T15720] ___sys_recvmsg+0x127/0x200 [ 286.542522][T15720] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 286.548193][T15720] ? __fget_files+0x21b/0x3e0 [ 286.552918][T15720] ? lock_downgrade+0x6e0/0x6e0 [ 286.557801][T15720] ? __fget_files+0x23d/0x3e0 [ 286.562507][T15720] ? __fget_light+0xea/0x280 [ 286.567120][T15720] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 286.573389][T15720] __sys_recvmsg+0xe2/0x1a0 [ 286.577916][T15720] ? __sys_recvmsg_sock+0x40/0x40 [ 286.582980][T15720] ? syscall_enter_from_user_mode+0x21/0x70 08:52:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) close(r1) [ 286.588943][T15720] do_syscall_64+0x35/0xb0 [ 286.593424][T15720] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.599382][T15720] RIP: 0033:0x4665e9 [ 286.603298][T15720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 286.622923][T15720] RSP: 002b:00007ff194560188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 286.631378][T15720] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 286.639373][T15720] RDX: 0000000000000000 RSI: 0000000020000d40 RDI: 0000000000000003 [ 286.647367][T15720] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 286.655360][T15720] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 286.663355][T15720] R13: 00007ffc6e19784f R14: 00007ff194560300 R15: 0000000000022000 [ 286.671366][T15720] [ 286.673697][T15720] Allocated by task 15727: [ 286.678118][T15720] kasan_save_stack+0x1b/0x40 [ 286.682869][T15720] __kasan_slab_alloc+0x84/0xa0 [ 286.687755][T15720] kmem_cache_alloc_node+0x266/0x3e0 [ 286.693078][T15720] __alloc_skb+0x20b/0x340 [ 286.697549][T15720] tipc_buf_acquire+0x25/0xe0 [ 286.702283][T15720] tipc_msg_reverse+0x1ee/0x970 [ 286.707154][T15720] tipc_sk_respond+0x1f0/0x560 [ 286.711937][T15720] __tipc_shutdown+0x9c5/0xe90 [ 286.716718][T15720] tipc_release+0x13f/0x1a80 [ 286.721340][T15720] __sock_release+0xcd/0x280 [ 286.726031][T15720] sock_close+0x18/0x20 [ 286.730216][T15720] __fput+0x288/0x920 [ 286.734263][T15720] task_work_run+0xdd/0x1a0 08:52:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) close(r1) [ 286.738825][T15720] exit_to_user_mode_prepare+0x27e/0x290 [ 286.744558][T15720] syscall_exit_to_user_mode+0x19/0x60 [ 286.750037][T15720] do_syscall_64+0x42/0xb0 [ 286.754480][T15720] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.760402][T15720] [ 286.762728][T15720] Freed by task 15720: [ 286.766797][T15720] kasan_save_stack+0x1b/0x40 [ 286.771490][T15720] kasan_set_track+0x1c/0x30 [ 286.776089][T15720] kasan_set_free_info+0x20/0x30 [ 286.781057][T15720] __kasan_slab_free+0xfb/0x130 [ 286.785929][T15720] slab_free_freelist_hook+0xdf/0x240 [ 286.791320][T15720] kmem_cache_free+0x8e/0x5a0 [ 286.796017][T15720] kfree_skbmem+0x166/0x1b0 [ 286.800553][T15720] kfree_skb+0x140/0x3f0 [ 286.804830][T15720] tipc_recvmsg+0x70d/0xf90 [ 286.809354][T15720] ____sys_recvmsg+0x2c4/0x600 [ 286.814138][T15720] ___sys_recvmsg+0x127/0x200 [ 286.818830][T15720] __sys_recvmsg+0xe2/0x1a0 [ 286.823349][T15720] do_syscall_64+0x35/0xb0 [ 286.827778][T15720] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.833685][T15720] [ 286.836014][T15720] The buggy address belongs to the object at ffff888021e66280 [ 286.836014][T15720] which belongs to the cache skbuff_fclone_cache of size 472 [ 286.850773][T15720] The buggy address is located 64 bytes inside of [ 286.850773][T15720] 472-byte region [ffff888021e66280, ffff888021e66458) [ 286.863979][T15720] The buggy address belongs to the page: [ 286.869615][T15720] page:ffffea0000879980 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x21e66 [ 286.879791][T15720] head:ffffea0000879980 order:1 compound_mapcount:0 [ 286.886409][T15720] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 286.894426][T15720] raw: 00fff00000010200 ffffea0000a7aa00 0000000900000009 ffff8881445b1280 [ 286.903031][T15720] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 286.911624][T15720] page dumped because: kasan: bad access detected [ 286.918054][T15720] page_owner tracks the page as allocated [ 286.923792][T15720] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 11544, ts 201496162213, free_ts 201413172136 08:52:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) close(r1) [ 286.943171][T15720] get_page_from_freelist+0xa72/0x2f80 [ 286.948684][T15720] __alloc_pages+0x1b2/0x500 [ 286.953288][T15720] alloc_pages+0x18c/0x2a0 [ 286.957769][T15720] allocate_slab+0x32e/0x4b0 [ 286.962374][T15720] ___slab_alloc+0x4ba/0x820 [ 286.966985][T15720] __slab_alloc.constprop.0+0xa7/0xf0 [ 286.972376][T15720] kmem_cache_alloc_node+0x12c/0x3e0 [ 286.977690][T15720] __alloc_skb+0x20b/0x340 [ 286.982122][T15720] tipc_buf_acquire+0x25/0xe0 [ 286.986817][T15720] tipc_msg_build+0xf7/0x10a0 [ 286.991514][T15720] __tipc_sendmsg+0xab6/0x1770 [ 286.996297][T15720] tipc_sendmsg+0x4c/0x70 [ 287.000639][T15720] sock_sendmsg+0xcf/0x120 [ 287.005068][T15720] sock_no_sendpage+0xf3/0x130 [ 287.009853][T15720] kernel_sendpage.part.0+0x1a0/0x340 [ 287.015242][T15720] sock_sendpage+0xe5/0x140 [ 287.019762][T15720] page last free stack trace: [ 287.024522][T15720] free_pcp_prepare+0x2c5/0x780 [ 287.029393][T15720] free_unref_page+0x19/0x690 [ 287.034090][T15720] unfreeze_partials+0x17c/0x1d0 [ 287.039049][T15720] put_cpu_partial+0x13d/0x230 [ 287.043821][T15720] qlist_free_all+0x5a/0xc0 [ 287.048348][T15720] kasan_quarantine_reduce+0x180/0x200 [ 287.053823][T15720] __kasan_slab_alloc+0x8e/0xa0 [ 287.058693][T15720] kmem_cache_alloc+0x285/0x4a0 [ 287.063556][T15720] alloc_buffer_head+0x20/0x140 [ 287.068472][T15720] alloc_page_buffers+0x28a/0x770 [ 287.073517][T15720] create_empty_buffers+0x2c/0x840 [ 287.078695][T15720] ext4_block_write_begin+0xcf2/0x1110 [ 287.084242][T15720] ext4_da_write_begin+0x3d8/0x11c0 [ 287.089462][T15720] generic_perform_write+0x202/0x500 [ 287.094807][T15720] ext4_buffered_write_iter+0x244/0x4d0 [ 287.100376][T15720] ext4_file_write_iter+0x423/0x14e0 [ 287.105684][T15720] [ 287.108009][T15720] Memory state around the buggy address: [ 287.113644][T15720] ffff888021e66180: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 287.121728][T15720] ffff888021e66200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 287.129806][T15720] >ffff888021e66280: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.137873][T15720] ^ 08:52:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/88, 0x58}], 0x1, &(0x7f0000000c80)=""/146, 0x92}, 0x0) [ 287.144032][T15720] ffff888021e66300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.152103][T15720] ffff888021e66380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.160185][T15720] ================================================================== [ 287.168268][T15720] Disabling lock debugging due to kernel taint [ 287.201654][T15720] Kernel panic - not syncing: panic_on_warn set ... [ 287.208271][T15720] CPU: 0 PID: 15720 Comm: syz-executor.2 Tainted: G B 5.14.0-rc2-syzkaller #0 [ 287.218438][T15720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.228504][T15720] Call Trace: [ 287.231786][T15720] dump_stack_lvl+0xcd/0x134 [ 287.236395][T15720] panic+0x306/0x73d [ 287.240333][T15720] ? __warn_printk+0xf3/0xf3 [ 287.244940][T15720] ? preempt_schedule_common+0x59/0xc0 [ 287.250423][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 287.255114][T15720] ? preempt_schedule_thunk+0x16/0x18 [ 287.260517][T15720] ? trace_hardirqs_on+0x38/0x1c0 [ 287.265575][T15720] ? trace_hardirqs_on+0x51/0x1c0 [ 287.270615][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 287.275309][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 287.279998][T15720] end_report.cold+0x5a/0x5a [ 287.284604][T15720] kasan_report.cold+0x71/0xdf [ 287.289379][T15720] ? tipc_recvmsg+0xf77/0xf90 [ 287.294063][T15720] tipc_recvmsg+0xf77/0xf90 [ 287.298579][T15720] ? tsk_advance_rx_queue+0x460/0x460 [ 287.303966][T15720] ? aa_af_perm+0x230/0x230 [ 287.308477][T15720] ? __might_fault+0xd3/0x180 [ 287.313164][T15720] ? lock_downgrade+0x6e0/0x6e0 [ 287.318034][T15720] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 287.324289][T15720] ? security_socket_recvmsg+0x8f/0xc0 [ 287.329765][T15720] ? tsk_advance_rx_queue+0x460/0x460 [ 287.335151][T15720] ____sys_recvmsg+0x2c4/0x600 [ 287.339924][T15720] ? kernel_recvmsg+0x160/0x160 [ 287.344786][T15720] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 287.351040][T15720] ? __import_iovec+0x2b5/0x580 [ 287.355907][T15720] ? import_iovec+0x10c/0x150 [ 287.360592][T15720] ___sys_recvmsg+0x127/0x200 [ 287.365288][T15720] ? __copy_msghdr_from_user+0x4b0/0x4b0 [ 287.370950][T15720] ? __fget_files+0x21b/0x3e0 [ 287.375653][T15720] ? lock_downgrade+0x6e0/0x6e0 [ 287.380527][T15720] ? __fget_files+0x23d/0x3e0 [ 287.385240][T15720] ? __fget_light+0xea/0x280 [ 287.389848][T15720] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.396102][T15720] __sys_recvmsg+0xe2/0x1a0 [ 287.400604][T15720] ? __sys_recvmsg_sock+0x40/0x40 [ 287.405648][T15720] ? syscall_enter_from_user_mode+0x21/0x70 [ 287.411561][T15720] do_syscall_64+0x35/0xb0 [ 287.415980][T15720] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 287.421873][T15720] RIP: 0033:0x4665e9 [ 287.425765][T15720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 287.445372][T15720] RSP: 002b:00007ff194560188 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 287.453789][T15720] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 287.461765][T15720] RDX: 0000000000000000 RSI: 0000000020000d40 RDI: 0000000000000003 [ 287.469731][T15720] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 287.477717][T15720] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 287.485687][T15720] R13: 00007ffc6e19784f R14: 00007ff194560300 R15: 0000000000022000 [ 287.493726][T15720] Kernel Offset: disabled [ 287.498045][T15720] Rebooting in 86400 seconds..