t(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 999.060591][ T3650] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 999.099813][ T3650] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 20:45:06 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:45:06 executing program 5: r0 = socket$inet(0x10, 0x2, 0x9) write(r0, &(0x7f0000000040)="24000000f4035f0214fffffffff807000000000000000000000008000800090000b70000", 0x52) 20:45:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) [ 999.203062][ T3663] TCP: TCP_TX_DELAY enabled 20:45:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xb201}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) [ 999.365078][ T3672] llc_conn_state_process: llc_conn_service failed 20:45:07 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 999.751331][ T3672] llc_conn_state_process: llc_conn_service failed 20:45:07 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:45:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xb201}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 20:45:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 20:45:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 20:45:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0001a9000000000000000007000000cf7e10d927403c6cb4befe8d01cf29dd4cdf09cc8b1b", @ANYRES32=0x0, @ANYBLOB="66c16200000000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:45:07 executing program 1: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 20:45:07 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="000227bd70001f00000001002707418b1b5276a69000004c00180000000075647000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0876e28ddfa2d9a747b3b3ff37b51bf4ba7aa92a2a79df909b14afec404ecdaa572c75b873bcd2313e31cb8aa9c440e9f2a58a6e0dbeeb8c68add0ec2cfbedd1666cc2f38630eae5a34ca8ad27c6cc931a6f531d411e0900111567407fd172d11ef4a8ed02f62d93c4aebe3071b0a4f187209a9be856eb1c0b541af5947f419a0f3be0a6161ddb1aed352f7a6f4c0b84627694e95a39cb44e220abe71593392861d44100000000000000000000000000000000000000002470d3a300000000000000000004000000000000000000000000560e5535b5759552eab84d70a6d090a036aba25d2bda70a8e79b82e7d400bd0063e7e4377b08fdabe0e9fb2d9b5cb0d2c2af17fe8088bb0a9cb946393276f7cdb6024b463cadc2b54ba563de7b3947eeffce1234be975a0afe7e3daf3886e19da0bc3f0a447523a497f1cc74a4351fd8c719d3eab0773153290c1e0000000086fcbc2d43a6e05b97bcc7178d03e8bff5e12bafea6cb6d77c06037552836370d30db13524dd3554f40deb44aed382712389e2e20cb05bbee693e395a436768c5f3df64e9de87551e5328b187d03e2f194da046e470df4e066b0f1144495337a409873ca99b01a28754019129dac9496909c3d575984aa709ffda0baa65d4d78d1b9a7ec6a1ab5e743cae6a3a2fa1cd47bee44deaa939f3c10b94439184b73ba6d2207054ba0da9a59699ddfd25fc0b793cc5af76d3026302754abe413852c4fa48baaef087de626430ff9b0bc0086a070cd3e9a9f4058a77ee28e48bb5d7ef5ce06f79827ef601b8afa69cc7aa704bca7328f98014084fa365e99e9083825bce1040a79faefcdbe1fae6cfb7f78c85548ec06652a988ded4a0482baf6ff596d1c8f84291278d9ca1ca9f0a9018bdde101f92d9975935e5dfbe1f9029e150840fd8680dd1cff2d828c05e4d0756e8c6f4c6d9a08eac77d38db4be1340515d12b20b5c7902c0ec907af61f268a3a8e96deca32a58a37ad6d50107bb66536dcd3c7d8d6dbc0b5d6c01c7f886a65800d86cf3701e4dc7568667a664a861c5", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 20:45:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x0, 0xb201}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 20:45:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 20:45:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0001a9000000000000000007000000cf7e10d927403c6cb4befe8d01cf29dd4cdf09cc8b1b", @ANYRES32=0x0, @ANYBLOB="66c16200000000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:45:07 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:08 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 20:45:08 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1000.518434][ T3746] llc_conn_state_process: llc_conn_service failed [ 1000.530965][ T3749] llc_conn_state_process: llc_conn_service failed 20:45:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0001a9000000000000000007000000cf7e10d927403c6cb4befe8d01cf29dd4cdf09cc8b1b", @ANYRES32=0x0, @ANYBLOB="66c16200000000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1000.739785][ T3761] llc_conn_state_process: llc_conn_service failed 20:45:08 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1000.870250][ T3767] llc_conn_state_process: llc_conn_service failed 20:45:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0001a9000000000000000007000000cf7e10d927403c6cb4befe8d01cf29dd4cdf09cc8b1b", @ANYRES32=0x0, @ANYBLOB="66c16200000000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:45:08 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:08 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1001.197221][ T3779] llc_conn_state_process: llc_conn_service failed 20:45:08 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:09 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1001.376214][ T3787] llc_conn_state_process: llc_conn_service failed 20:45:09 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1001.420620][ T3792] llc_conn_state_process: llc_conn_service failed [ 1001.605122][ T3800] llc_conn_state_process: llc_conn_service failed 20:45:09 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1001.731721][ T3805] llc_conn_state_process: llc_conn_service failed [ 1001.765011][ T3807] llc_conn_state_process: llc_conn_service failed 20:45:09 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:09 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:09 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1002.110995][ T3821] llc_conn_state_process: llc_conn_service failed [ 1002.121214][ T3824] llc_conn_state_process: llc_conn_service failed 20:45:09 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1002.160399][ T3826] llc_conn_state_process: llc_conn_service failed 20:45:10 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 5: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:10 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="000227bd70001f00000001002707418b1b5276a69000004c00180000000075647000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0876e28ddfa2d9a747b3b3ff37b51bf4ba7aa92a2a79df909b14afec404ecdaa572c75b873bcd2313e31cb8aa9c440e9f2a58a6e0dbeeb8c68add0ec2cfbedd1666cc2f38630eae5a34ca8ad27c6cc931a6f531d411e0900111567407fd172d11ef4a8ed02f62d93c4aebe3071b0a4f187209a9be856eb1c0b541af5947f419a0f3be0a6161ddb1aed352f7a6f4c0b84627694e95a39cb44e220abe71593392861d44100000000000000000000000000000000000000002470d3a300000000000000000004000000000000000000000000560e5535b5759552eab84d70a6d090a036aba25d2bda70a8e79b82e7d400bd0063e7e4377b08fdabe0e9fb2d9b5cb0d2c2af17fe8088bb0a9cb946393276f7cdb6024b463cadc2b54ba563de7b3947eeffce1234be975a0afe7e3daf3886e19da0bc3f0a447523a497f1cc74a4351fd8c719d3eab0773153290c1e0000000086fcbc2d43a6e05b97bcc7178d03e8bff5e12bafea6cb6d77c06037552836370d30db13524dd3554f40deb44aed382712389e2e20cb05bbee693e395a436768c5f3df64e9de87551e5328b187d03e2f194da046e470df4e066b0f1144495337a409873ca99b01a28754019129dac9496909c3d575984aa709ffda0baa65d4d78d1b9a7ec6a1ab5e743cae6a3a2fa1cd47bee44deaa939f3c10b94439184b73ba6d2207054ba0da9a59699ddfd25fc0b793cc5af76d3026302754abe413852c4fa48baaef087de626430ff9b0bc0086a070cd3e9a9f4058a77ee28e48bb5d7ef5ce06f79827ef601b8afa69cc7aa704bca7328f98014084fa365e99e9083825bce1040a79faefcdbe1fae6cfb7f78c85548ec06652a988ded4a0482baf6ff596d1c8f84291278d9ca1ca9f0a9018bdde101f92d9975935e5dfbe1f9029e150840fd8680dd1cff2d828c05e4d0756e8c6f4c6d9a08eac77d38db4be1340515d12b20b5c7902c0ec907af61f268a3a8e96deca32a58a37ad6d50107bb66536dcd3c7d8d6dbc0b5d6c01c7f886a65800d86cf3701e4dc7568667a664a861c5", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1003.016751][ T3869] IPVS: ftp: loaded support on port[0] = 21 20:45:10 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160020000600e5581100000001000000006f94007134cf6efb8000a007a270457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb65dbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:45:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) [ 1003.377770][ T3892] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1003.446381][ T3892] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. 20:45:11 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 20:45:11 executing program 3: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r4 = socket$inet6(0xa, 0x5, 0x0) shutdown(r4, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x100000000000012) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000080)=0x10) r5 = accept(r4, &(0x7f00000007c0)=@caif=@util, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000740)=0xfd1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r9, 0x6, 0x3, &(0x7f00000000c0), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) pipe(&(0x7f0000000700)={0xffffffffffffffff}) ioctl$sock_ifreq(r11, 0x8926, &(0x7f0000000740)={'veth0_to_team\x00', @ifru_addrs=@nfc={0x27, 0x1, 0x2, 0x4}}) r12 = openat$cgroup_ro(r11, &(0x7f0000000c40)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x1c, &(0x7f00000000c0)=0x8, 0x4) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r13, 0x6, 0x3, &(0x7f00000000c0), 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r14, 0x6, 0x3, &(0x7f00000000c0), 0x4) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x800, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r16, 0x6, 0x1, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r15, 0x6, 0x3, &(0x7f00000000c0), 0x4) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r17, 0x6, 0x3, &(0x7f00000000c0), 0x4) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r18, 0x6, 0x3, &(0x7f00000000c0), 0x4) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r19, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r19, 0x6, 0x3, &(0x7f00000000c0), 0x4) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r20, 0x6, 0x3, &(0x7f00000000c0), 0x4) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r21, 0x6, 0x1, &(0x7f0000000040)=0x3, 0x3ac) setsockopt$inet6_tcp_int(r21, 0x6, 0x3, &(0x7f00000000c0), 0x4) sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010005}, 0xc, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYRESDEC, @ANYRES16=r7, @ANYBLOB="000227bd70001f00000001002707418b1b5276a69000004c00180000000075647000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0876e28ddfa2d9a747b3b3ff37b51bf4ba7aa92a2a79df909b14afec404ecdaa572c75b873bcd2313e31cb8aa9c440e9f2a58a6e0dbeeb8c68add0ec2cfbedd1666cc2f38630eae5a34ca8ad27c6cc931a6f531d411e0900111567407fd172d11ef4a8ed02f62d93c4aebe3071b0a4f187209a9be856eb1c0b541af5947f419a0f3be0a6161ddb1aed352f7a6f4c0b84627694e95a39cb44e220abe71593392861d44100000000000000000000000000000000000000002470d3a300000000000000000004000000000000000000000000560e5535b5759552eab84d70a6d090a036aba25d2bda70a8e79b82e7d400bd0063e7e4377b08fdabe0e9fb2d9b5cb0d2c2af17fe8088bb0a9cb946393276f7cdb6024b463cadc2b54ba563de7b3947eeffce1234be975a0afe7e3daf3886e19da0bc3f0a447523a497f1cc74a4351fd8c719d3eab0773153290c1e0000000086fcbc2d43a6e05b97bcc7178d03e8bff5e12bafea6cb6d77c06037552836370d30db13524dd3554f40deb44aed382712389e2e20cb05bbee693e395a436768c5f3df64e9de87551e5328b187d03e2f194da046e470df4e066b0f1144495337a409873ca99b01a28754019129dac9496909c3d575984aa709ffda0baa65d4d78d1b9a7ec6a1ab5e743cae6a3a2fa1cd47bee44deaa939f3c10b94439184b73ba6d2207054ba0da9a59699ddfd25fc0b793cc5af76d3026302754abe413852c4fa48baaef087de626430ff9b0bc0086a070cd3e9a9f4058a77ee28e48bb5d7ef5ce06f79827ef601b8afa69cc7aa704bca7328f98014084fa365e99e9083825bce1040a79faefcdbe1fae6cfb7f78c85548ec06652a988ded4a0482baf6ff596d1c8f84291278d9ca1ca9f0a9018bdde101f92d9975935e5dfbe1f9029e150840fd8680dd1cff2d828c05e4d0756e8c6f4c6d9a08eac77d38db4be1340515d12b20b5c7902c0ec907af61f268a3a8e96deca32a58a37ad6d50107bb66536dcd3c7d8d6dbc0b5d6c01c7f886a65800d86cf3701e4dc7568667a664a861c5", @ANYPTR64=&(0x7f0000000c80)=ANY=[@ANYRES16=r9, @ANYRESDEC, @ANYRESHEX=r10, @ANYRESOCT], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="be971fedeb6a2b39df099c867f2e2c893f730ccc39c272354343f5b590000000000000001fcab1fc9cea5d7b8db81756c7a4cffa179f9b539415fa2cee8220fd4d562d0b97f9d125c16d6fae7920e7eee0cb54339a76b1703b9b80cd18b68164192fd0a2a76955b6ecc5809d3c461d380973323ee6bee7bed63967093c89e40ab69e9231018f948446f5c7203ba41de10fb0ca271b746a6026201e20d74384116e164f8b84f17ddfd74123aed4b80d48e6d560d67a286a2c9c83790eea12bcfecec73395d3b4cc92fcc7fa74c10000", @ANYRESOCT=r6, @ANYBLOB="868d4af6e64dfc2f7cca9f0fd1a0b4972621004c3ef83b660bbfb33c253999d38ff81d5ede7e6ef2e329e60ffbbb060a807b6a2a0d15bdfe0c1ce073323d6ed6ec56ba01e40c1ccd73a36e6a63ce52d4e1481cf48a7a2b6827a72288a17d4c8abe2948e3e5b80de9652d213a8a2814e262d9bf90df4875d96a4c77981f6a6928123509a490b559c1be5693e7a5541be569b46e49d2234c56bf9e383b956335430b2ba9bd97e7a67d308da9a836a33697b7dac11cb5a9ca", @ANYRESOCT=r14, @ANYRES32, @ANYRES32=r15, @ANYBLOB="c0f6e0aa921ec61903c44035b7ec06ec1769e26a1a8a160e3445b5eeb1e213a9629793606dc368cc57a56997fb07d41414", @ANYRESOCT=r13, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r17, @ANYRES32=r18, @ANYRESDEC=r19, @ANYRES32=r21, @ANYRESHEX=r20]], @ANYRESOCT], 0x6}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e22, @broadcast}, 0x10) r22 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r22, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) sendmmsg(r22, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 1003.509245][ T3897] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 20:45:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160020000600e5581100000001000000006f94007134cf6efb8000a007a270457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb65dbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1003.582723][ T3900] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1003.766416][ T3908] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1003.783621][ T3908] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. 20:45:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160020000600e5581100000001000000006f94007134cf6efb8000a007a270457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb65dbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:45:11 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 1004.132782][ T3869] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1004.173891][ T3924] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1004.183855][ T3924] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1004.314838][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1004.353162][ T3916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1004.461359][ T3916] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:12 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) 20:45:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) 20:45:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160020000600e5581100000001000000006f94007134cf6efb8000a007a270457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb65dbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1004.586622][ T3937] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1004.607295][ T320] tipc: TX() has been purged, node left! [ 1004.657160][ T3938] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1004.675036][ T3938] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1004.720643][ T3942] IPVS: ftp: loaded support on port[0] = 21 [ 1004.728450][ T3939] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:45:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) 20:45:12 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) [ 1005.002286][ T3948] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1005.125039][ T3954] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1005.224634][ T3942] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:45:13 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) [ 1005.454090][ T3951] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1005.473479][ T3951] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:45:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0x2, r2}]}, 0x48}}, 0x0) [ 1005.618362][ T3951] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1005.826242][ T3962] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1005.862189][ T3962] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:15 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:15 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:15 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 1008.236353][ T3973] IPVS: ftp: loaded support on port[0] = 21 [ 1008.332802][ T320] tipc: TX() has been purged, node left! [ 1009.156377][ T3983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1009.180651][ T3983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1009.238263][ T3983] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1009.270730][ T4000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1009.318556][ T4000] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1009.341338][ T4002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1009.390055][ T4002] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:17 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1009.469156][ T3984] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:45:17 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:17 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1010.196312][ T4012] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1010.268557][ T4012] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1010.334996][ T4013] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1010.378442][ T4013] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1010.449610][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1010.457187][ T4021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1010.528354][ T4021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:45:18 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:18 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") [ 1011.156558][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1011.235538][ T4029] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1012.818358][ T320] tipc: TX() has been purged, node left! 20:45:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:23 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000010, 0x2, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1033}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:45:23 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:23 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:23 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) [ 1016.195404][ T4050] IPVS: ftp: loaded support on port[0] = 21 20:45:24 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:24 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") [ 1017.117898][ T4050] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 20:45:24 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x3}, 0x10) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'batadv0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed, 0x6, 0x1}}}) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000002f00)) recvmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) write(r0, &(0x7f0000000080)="c4e1f64e08c456a36447bc9e5c17326a", 0x10) 20:45:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1017.618308][ T372] tipc: TX() has been purged, node left! 20:45:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$inet(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="ddd1d1c03bc79a41f570211688ca", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:45:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xd8}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$inet(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="ddd1d1c03bc79a41f570211688ca", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:45:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:26 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$inet(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="ddd1d1c03bc79a41f570211688ca", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 1018.472019][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 1018.472037][ T27] audit: type=1804 audit(1581713126.165:5290): pid=4120 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1087/cgroup.controllers" dev="sda1" ino=17190 res=1 20:45:26 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:26 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$inet(r1, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)="ddd1d1c03bc79a41f570211688ca", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 20:45:28 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r1, r0, &(0x7f0000000040), 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000300)={'filter\x00'}, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") 20:45:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) [ 1021.423311][ T27] audit: type=1804 audit(1581713129.115:5291): pid=4164 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868878674/syzkaller.ysSfxR/1038/cgroup.controllers" dev="sda1" ino=17552 res=1 20:45:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) [ 1021.572321][ T27] audit: type=1804 audit(1581713129.265:5292): pid=4158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051218447/syzkaller.7mtzdf/661/cgroup.controllers" dev="sda1" ino=17547 res=1 20:45:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) [ 1021.706232][ T27] audit: type=1804 audit(1581713129.265:5293): pid=4160 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1088/cgroup.controllers" dev="sda1" ino=17548 res=1 [ 1021.841744][ T27] audit: type=1804 audit(1581713129.325:5294): pid=4159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir316115281/syzkaller.fMLAkI/1103/cgroup.controllers" dev="sda1" ino=17546 res=1 20:45:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:45:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1022.471642][ T27] audit: type=1804 audit(1581713130.165:5295): pid=4196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1089/cgroup.controllers" dev="sda1" ino=17183 res=1 [ 1022.566712][ T27] audit: type=1804 audit(1581713130.195:5296): pid=4182 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir868878674/syzkaller.ysSfxR/1039/cgroup.controllers" dev="sda1" ino=17196 res=1 [ 1022.723479][ T27] audit: type=1804 audit(1581713130.415:5297): pid=4203 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir316115281/syzkaller.fMLAkI/1104/cgroup.controllers" dev="sda1" ino=17554 res=1 [ 1022.858058][ T27] audit: type=1804 audit(1581713130.465:5298): pid=4193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051218447/syzkaller.7mtzdf/662/cgroup.controllers" dev="sda1" ino=17222 res=1 20:45:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:45:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:45:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 1023.647220][ T27] audit: type=1804 audit(1581713131.335:5299): pid=4214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1090/cgroup.controllers" dev="sda1" ino=17212 res=1 20:45:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) [ 1023.762249][ T27] audit: type=1804 audit(1581713131.435:5300): pid=4219 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir316115281/syzkaller.fMLAkI/1105/cgroup.controllers" dev="sda1" ino=17199 res=1 20:45:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1023.882736][ T27] audit: type=1804 audit(1581713131.505:5301): pid=4230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir051218447/syzkaller.7mtzdf/663/cgroup.controllers" dev="sda1" ino=17196 res=1 20:45:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 20:45:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000002843000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab089ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707234ceb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a30800bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d8496106001171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e130700f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a80c8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe7bc6375520859cf35dbc3e1fe032284683bce6cd7a8015accbc309c1039254f559af91c1cfaf6b0faaf305a3b827d63dc0bd2f00000000054648895130088ea079346905000000fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a880000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffee6, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800030000040000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 20:45:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 20:45:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:45:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:33 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffee6, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800030000040000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 20:45:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000002843000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab089ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707234ceb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a30800bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d8496106001171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e130700f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a80c8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe7bc6375520859cf35dbc3e1fe032284683bce6cd7a8015accbc309c1039254f559af91c1cfaf6b0faaf305a3b827d63dc0bd2f00000000054648895130088ea079346905000000fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a880000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffee6, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800030000040000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 20:45:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:45:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:35 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffee6, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800030000040000"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x4924924924921e1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 20:45:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000000240)) 20:45:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$batadv(0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000340)={0x0, 0x0, 0x1, "eb"}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x5ef4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1}}, 0x3, 0x9, 0x27d9, 0x8, 0x13, 0x0, 0x34}, &(0x7f00000003c0)=0x9c) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000007c0)) splice(r4, 0x0, r2, 0x0, 0x400fffe, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @broadcast, 0x4e24, 0x3, 'dh\x00', 0x0, 0x7, 0x2}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 20:45:35 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000000240)) 20:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:35 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000000240)) 20:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) pipe(&(0x7f0000000180)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 20:45:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:36 executing program 5: socketpair(0x28, 0x1, 0x0, &(0x7f0000000240)) 20:45:36 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x82) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 20:45:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:45:36 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:45:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:36 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:45:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:37 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x82) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 20:45:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 20:45:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:37 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:37 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x82) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 20:45:37 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:38 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 20:45:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 20:45:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x82) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x1, 0x0, 0xfc}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 20:45:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:38 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:38 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) [ 1031.204685][ T27] audit: type=1804 audit(1581713138.895:5302): pid=4502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1102/memory.events" dev="sda1" ino=17073 res=1 [ 1031.304938][ T27] audit: type=1800 audit(1581713138.895:5303): pid=4502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17073 res=0 20:45:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) [ 1031.343572][ T27] audit: type=1804 audit(1581713138.895:5304): pid=4502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1102/memory.events" dev="sda1" ino=17073 res=1 [ 1031.370198][ T27] audit: type=1804 audit(1581713138.895:5305): pid=4502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1102/memory.events" dev="sda1" ino=17073 res=1 20:45:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:39 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:45:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000180)=0xa8, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 20:45:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) [ 1031.864535][ T27] audit: type=1804 audit(1581713139.555:5306): pid=4528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1103/memory.events" dev="sda1" ino=17009 res=1 20:45:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) [ 1032.024104][ T27] audit: type=1800 audit(1581713139.595:5307): pid=4528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=17009 res=0 20:45:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) [ 1032.299379][ T27] audit: type=1804 audit(1581713139.605:5308): pid=4528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1103/memory.events" dev="sda1" ino=17009 res=1 20:45:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) [ 1032.467207][ T27] audit: type=1804 audit(1581713139.625:5309): pid=4528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1103/memory.events" dev="sda1" ino=17009 res=1 20:45:40 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:40 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:40 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffe1}}) [ 1032.948325][ T27] audit: type=1804 audit(1581713140.635:5310): pid=4570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir149270286/syzkaller.tWa4A6/1104/memory.events" dev="sda1" ino=16785 res=1 20:45:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0xff03}], 0x1}}], 0x4000070, 0x8000) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000680)="8b313a94ec384fa524f525a57e2620259edf6205efcb57e785cd20e40f990eb70f64fe5f75ae739e923632b6ac451f72c3b915ba1d1543c8eaffc702589d636892cbc1f3d0aa2f64", 0x48}, {&(0x7f00000000c0)="23dc230b730fa4f99d6301b5a08d21236475f6", 0x13}], 0x2, &(0x7f0000000780)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0xe00}}, @mark={{0x14, 0x1, 0x24, 0x3ff}}], 0x60}, 0x4004045) 20:45:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) [ 1033.055485][ T27] audit: type=1800 audit(1581713140.635:5311): pid=4570 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16785 res=0 20:45:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffe1}}) 20:45:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:41 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffe1}}) 20:45:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x40}}, 0x0) 20:45:41 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000100)=@ethtool_sset_info={0x37, 0x0, 0xffffffffffffffe1}}) 20:45:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket(0x10, 0x2, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000100)=0x9, 0x4) writev(r1, &(0x7f0000003280)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x10000000000001ca) 20:45:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 20:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090868fe07002b00000001000a040f", 0x15}], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1000}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 20:45:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) [ 1034.371206][ T4638] validate_nla: 2 callbacks suppressed [ 1034.371216][ T4638] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:45:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x8) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000040), 0x100002c00) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 20:45:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 20:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090868fe07002b00000001000a040f", 0x15}], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1000}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 20:45:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 1034.951213][ T4668] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:45:42 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090868fe07002b00000001000a040f", 0x15}], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1000}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 20:45:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 20:45:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090868fe07002b00000001000a040f", 0x15}], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1000}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 20:45:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) [ 1035.459460][ T4694] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:45:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @random="0100"}]}, 0x40}}, 0x0) 20:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xed6) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 20:45:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:43 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 20:45:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) [ 1035.926913][ T4708] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:45:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:43 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 20:45:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x43, 0x1}, 0x18}}, 0x0) 20:45:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) [ 1036.173472][ T4724] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) close(r0) 20:45:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65effe007c05e8fe55a114000500ac14142603000e12040008000000812fa800060008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:45:44 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 1036.390900][ T4733] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:45:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x43, 0x1}, 0x18}}, 0x0) [ 1036.525566][ T4737] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1036.539406][ T4737] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:45:44 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e0034c8c249ae5f9e820f44acdf66672825c4110bee46", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190029", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 20:45:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x43, 0x1}, 0x18}}, 0x0) 20:45:44 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @remote, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 1036.641622][ T4733] bond8: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 20:45:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 20:45:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65effe007c05e8fe55a114000500ac14142603000e12040008000000812fa800060008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 1036.688877][ T4733] bond8: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1036.710187][ T4733] bond8: (slave ipvlan2): Error -95 calling set_mac_address [ 1036.782320][ T4748] netlink: 'syz-executor.1': attribute type 41 has an invalid length. [ 1036.796727][ T4753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x18, 0x43, 0x1}, 0x18}}, 0x0) [ 1036.882989][ T4762] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1036.893231][ T4762] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:45:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) [ 1036.990194][ T4739] bond8: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1037.070122][ T4739] bond8: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1037.127358][ T4739] bond8: (slave ipvlan2): Error -95 calling set_mac_address [ 1037.181382][ T4771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65effe007c05e8fe55a114000500ac14142603000e12040008000000812fa800060008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:45:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x50}}, 0x0) 20:45:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e0034c8c249ae5f9e820f44acdf66672825c4110bee46", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190029", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 20:45:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65effe007c05e8fe55a114000500ac14142603000e12040008000000812fa800060008000200e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 20:45:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:45 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e0034c8c249ae5f9e820f44acdf66672825c4110bee46", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190029", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 1037.806417][ T4806] bond9: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1037.820243][ T4806] bond9: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1037.837342][ T4806] bond9: (slave ipvlan2): Error -95 calling set_mac_address [ 1037.986755][ T4813] bond5: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1038.036684][ T4813] bond5: (slave ipvlan2): The slave device specified does not support setting the MAC address 20:45:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0xb, 0x0, 0x0) 20:45:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "f82000", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x8000) 20:45:45 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:45 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff0cfffefd956fa283b7549c911e00000000000000683540150024002e0034c8c249ae5f9e820f44acdf66672825c4110bee46", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300094700bb65e1c3e4ffff06000000020000004500000025000000190029", 0x23}], 0x1) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) [ 1038.080772][ T4813] bond5: (slave ipvlan2): Error -95 calling set_mac_address 20:45:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x9}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:45:45 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0xb, 0x0, 0x0) 20:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:45:46 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0xb, 0x0, 0x0) [ 1038.530556][ T4838] bond10: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 20:45:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x9}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 1038.628335][ T4838] bond10: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1038.669535][ T4838] bond10: (slave ipvlan2): Error -95 calling set_mac_address [ 1038.869814][ T4861] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1038.943488][ T4862] bond6: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1038.964600][ T4862] bond6: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1038.988301][ T4862] bond6: (slave ipvlan2): Error -95 calling set_mac_address 20:45:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x9}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:45:46 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket(0xb, 0x0, 0x0) 20:45:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:45:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x9}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:45:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) 20:45:47 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:47 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) [ 1039.553848][ T4884] bond11: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 20:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 1039.623144][ T4884] bond11: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1039.672679][ T4884] bond11: (slave ipvlan2): Error -95 calling set_mac_address [ 1039.753779][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1039.778014][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1039.793096][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1039.824082][ T4895] validate_nla: 13 callbacks suppressed [ 1039.824092][ T4895] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 1039.973146][ T4900] bond7: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 1039.986088][ T4900] bond7: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 1039.999986][ T4900] bond7: (slave ipvlan2): Error -95 calling set_mac_address [ 1040.031574][ T4905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:45:47 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:47 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) [ 1040.069866][ T4911] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:45:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:45:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) 20:45:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8698071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 20:45:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) [ 1040.394491][ T4923] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:45:48 executing program 4: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:48 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) [ 1040.558669][ T4928] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5, 0x0, 0x111c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 20:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) 20:45:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5, 0x0, 0x111c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 20:45:48 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) 20:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5, 0x0, 0x111c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 20:45:48 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5, 0x0, 0x111c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 20:45:49 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:49 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:49 executing program 2: r0 = socket$inet(0x2, 0x806, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8478071") connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) 20:45:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1042.087966][ T4986] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:49 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:49 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 20:45:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:50 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x2e, &(0x7f0000000080), 0x4) 20:45:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:50 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1043.124715][ T5025] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@null, @bcast, @rose, @remote, @rose, @null, @rose, @netrom]}, 0x48) 20:45:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x2e, &(0x7f0000000080), 0x4) 20:45:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0xc000400) read(r0, 0x0, 0x0) 20:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@ccm_128={{}, "6cc4874992ef3271", "a5b97f83a0f27ad6931bc9f6d3ec0a6e", "c04bee04", "0704b43111dc5894"}, 0x3) 20:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@ccm_128={{}, "6cc4874992ef3271", "a5b97f83a0f27ad6931bc9f6d3ec0a6e", "c04bee04", "0704b43111dc5894"}, 0x3) 20:45:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:51 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0xc000400) read(r0, 0x0, 0x0) 20:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@ccm_128={{}, "6cc4874992ef3271", "a5b97f83a0f27ad6931bc9f6d3ec0a6e", "c04bee04", "0704b43111dc5894"}, 0x3) 20:45:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x2e, &(0x7f0000000080), 0x4) 20:45:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:45:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000540)=@ccm_128={{}, "6cc4874992ef3271", "a5b97f83a0f27ad6931bc9f6d3ec0a6e", "c04bee04", "0704b43111dc5894"}, 0x3) [ 1044.191827][ T5070] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 20:45:52 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x2e, &(0x7f0000000080), 0x4) 20:45:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0xc000400) read(r0, 0x0, 0x0) 20:45:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) [ 1044.518782][ T5081] ebt_among: dst integrity fail: 3cd 20:45:52 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) unshare(0xc000400) read(r0, 0x0, 0x0) 20:45:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 20:45:52 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 20:45:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000000)=@nl, 0x80) 20:45:52 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) [ 1044.804153][ T5093] ebt_among: dst integrity fail: 3cd 20:45:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 20:45:52 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:45:52 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000000)=@nl, 0x80) [ 1045.061943][ T5111] ebt_among: dst integrity fail: 3cd [ 1045.358367][ T5119] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.4'. 20:45:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000000)=@nl, 0x80) 20:45:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 20:45:53 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) 20:45:53 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 20:45:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) [ 1045.668576][ T5133] ebt_among: dst integrity fail: 3cd 20:45:53 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000000)=@nl, 0x80) 20:45:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 20:45:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:53 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 20:45:53 executing program 5: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x0, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f7000002000000000000000000000300"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 20:45:53 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x2d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 20:45:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 20:45:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 20:45:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x24}}, 0x0) 20:45:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:54 executing program 3: syz_genetlink_get_family_id$tipc2(0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 20:45:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 20:45:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:54 executing program 5: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x0, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f7000002000000000000000000000300"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 20:45:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 20:45:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 20:45:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:54 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 20:45:54 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:54 executing program 5: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x0, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f7000002000000000000000000000300"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 20:45:54 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 20:45:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:55 executing program 5: recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x0, [@default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f7000002000000000000000000000300"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 20:45:55 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 20:45:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:55 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000880)=[{0x0, 0x4000}, {0x0, 0x10000000}, {&(0x7f0000000100)="94", 0x1}], 0x3) 20:45:55 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:55 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 20:45:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 20:45:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 20:45:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x40}]}, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0xff7, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:45:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:56 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000140)) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000806010200620700000000000000000005000100070000002a1a7881caf4ebe767521c7667fa6b969dd12377c267a0d4f563396c299e65f737f7654195e4bf12c11ea36abf0852b68a86d42ceb316a3e21a6fc9f55213b00"/107], 0x1c}}, 0x0) 20:45:56 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:56 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x2}]}]}]}]}, 0x40}}, 0x0) 20:45:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 20:45:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x2}]}]}]}]}, 0x40}}, 0x0) [ 1049.334791][ T5335] BPF:[1] FUNC Ú [ 1049.365994][ T5335] BPF:type_id=0 [ 1049.389932][ T5335] BPF: [ 1049.402265][ T5335] BPF:Invalid type_id [ 1049.424060][ T5335] BPF: [ 1049.424060][ T5335] 20:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x2}]}]}]}]}, 0x40}}, 0x0) [ 1049.445977][ T5342] BPF:[1] FUNC Ú [ 1049.452037][ T5342] BPF:type_id=0 [ 1049.460562][ T5342] BPF: [ 1049.467678][ T5342] BPF:Invalid type_id [ 1049.475598][ T5342] BPF: [ 1049.475598][ T5342] 20:45:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 20:45:57 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) [ 1049.705654][ T5351] BPF:[1] FUNC Ú 20:45:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0x14, 0x2}]}]}]}]}, 0x40}}, 0x0) [ 1049.740729][ T5351] BPF:type_id=0 [ 1049.755794][ T5351] BPF: [ 1049.766814][ T5351] BPF:Invalid type_id [ 1049.778456][ T5351] BPF: [ 1049.778456][ T5351] 20:45:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000180)=0x80) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x20000}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)) getuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000005c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r3 = socket(0x11, 0xa, 0x0) bind(r3, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000580)={@in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x7}, 0xd8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@remote, @in=@empty, 0x0, 0x6, 0x4e21, 0x0, 0xa, 0x190, 0x80}, {0x1c993630, 0x1000, 0x7, 0x0, 0x3, 0x7ff}, {0x6, 0x0, 0x101}, 0x0, 0x6e6bba}, {{@in6=@remote, 0x4d4}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3502, 0xa7f8935fca5fa15b, 0x3cef14a422163db1, 0x2, 0x7, 0x0, 0xd2}}, 0xe8) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r6 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000040c0)={{{@in6=@remote, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000042c0)={@rand_addr="da4676b72915a865a84065b01832d497", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="0cf7cda36a00f7316b99e0c50b7a74af", 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x821401f9}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) socket$inet6(0xa, 0x80003, 0x80) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x2343a726) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002140)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000002240)=0xe8) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) socket$xdp(0x2c, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) socket$nl_crypto(0x10, 0x3, 0x15) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000040)=ANY=[], 0x2343a726) 20:45:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 20:45:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f00000000c0)=0x69) 20:45:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) [ 1050.072918][ T5364] BPF:[1] FUNC Ú [ 1050.108696][ T5364] BPF:type_id=0 [ 1050.112643][ T5364] BPF: [ 1050.115518][ T5364] BPF:Invalid type_id 20:45:57 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) [ 1050.168272][ T5364] BPF: [ 1050.168272][ T5364] 20:45:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f00000000c0)=0x69) 20:45:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 20:45:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 20:45:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) [ 1050.504013][ T5388] BPF:[1] FUNC Ú [ 1050.510934][ T5388] BPF:type_id=0 [ 1050.522771][ T5388] BPF: [ 1050.539761][ T5388] BPF:Invalid type_id [ 1050.557477][ T5388] BPF: [ 1050.557477][ T5388] 20:45:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f00000000c0)=0x69) 20:45:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name, 0x10) sendmsg$tipc(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 20:45:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_buf(r1, 0x84, 0x76, &(0x7f0000dcffe8)=""/24, &(0x7f00000000c0)=0x69) 20:45:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:58 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:45:58 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f"], 0x11}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000000e00000010000000000000000020001000000000000000002000000a003000500000000000200"/80], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 20:45:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:45:59 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f"], 0x11}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000000e00000010000000000000000020001000000000000000002000000a003000500000000000200"/80], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 20:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f"], 0x11}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000000e00000010000000000000000020001000000000000000002000000a003000500000000000200"/80], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 20:45:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:45:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:45:59 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000840)=ANY=[@ANYBLOB="02090000020000000061bf74643ebf80395a6bf20aa73dc38e1875673422335d125f739d7de461f3d52ee905e9f4d0c4a9482ac0c6c608858cb5d0fff720cd52833214ad64421b590b719093ec676200b7f81b559bd6773650416a24746108a7640ef886000135fd55248afa7ad9aea09e4d666fd0b87338282c809c2f3182ae2801064eafb87f565e420ef84c2b2e8bc328a778345f00c78e4292f9732d1f0af7f87fe42a1094b5ea0783a0d44a186900186d808f10e8db2458d6d3a66497ffffffff26257cfb5daea35cc56c7801d8871f0a5ea808d58c52ebfc178ea22cdc6b338c0787a0d1de38c8a774732843eb517d9b4f3b58823c6266bffec1ac192a88a78a1a42f50573411a98fee12e5f944cc5ef4790605c7933b2b9c4a2bbfeee22a62b1326224d07a31b3a375e1e85e0f270d265849d37c18ad32436087b4bd429b2050aa849afbdf2e18f34e0d0baa1b9bd6129d2104a378b831b5970f8616403c527c761478650ff6088c136b98b5d44ef619745984cc76a34409b90cca6fa1ca888da1e12805894c163ad3aa25edb59a4f5d7d533fa31489b3c270f9544958c81adcfa70e57a30000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020700000200000000000000000000001f"], 0x11}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020300090a000000bf000001f5ffffff030006000000000002000000e00000010000000000000000020001000000000000000002000000a003000500000000000200"/80], 0x50}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 20:45:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:45:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:45:59 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 1052.428009][ T5468] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:46:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 20:46:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 20:46:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) [ 1052.623457][ T5476] bond5: (slave gretap1): Enslaving as a backup interface with an up link [ 1052.689636][ T5468] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:46:00 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r1, &(0x7f0000000140), 0x10) 20:46:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 20:46:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f0000000140)="33215aab4087f687ff16f8b00300aa4e39c382d444300c5ffe00000000a0a0857a99", 0x0, 0xffffffff00000017}, 0x28) 20:46:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 1053.069341][ T5498] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1053.176136][ T5501] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:46:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f0000000140)="33215aab4087f687ff16f8b00300aa4e39c382d444300c5ffe00000000a0a0857a99", 0x0, 0xffffffff00000017}, 0x28) [ 1053.373162][ T5491] bond6: (slave gretap2): Enslaving as a backup interface with an up link [ 1053.392435][ T5494] bond4: (slave gretap1): Enslaving as a backup interface with an up link 20:46:01 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f0000000140)="33215aab4087f687ff16f8b00300aa4e39c382d444300c5ffe00000000a0a0857a99", 0x0, 0xffffffff00000017}, 0x28) 20:46:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:01 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x22, 0x0, &(0x7f0000000140)="33215aab4087f687ff16f8b00300aa4e39c382d444300c5ffe00000000a0a0857a99", 0x0, 0xffffffff00000017}, 0x28) 20:46:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 1053.794036][ T5530] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:46:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE1={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 1054.038872][ T5543] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1054.116136][ T5544] bond5: (slave gretap2): Enslaving as a backup interface with an up link [ 1054.269141][ T5534] bond7: (slave gretap3): Enslaving as a backup interface with an up link 20:46:02 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:02 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) splice(r7, 0x0, r8, 0x0, 0x4ffde, 0x0) getsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000003c0)=""/254, &(0x7f00000004c0)=0xfe) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="080db5055e0bcfe8696071") sendmsg$IPCTNL_MSG_CT_GET_STATS(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x40000) splice(r6, 0x0, r5, 0x0, 0x4ffde, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000080)={{0x2, 0x0, @descriptor="1fcf7b3508e6c578"}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe1e, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3, @ANYBLOB="6ec8192b707bddfe6d3c2bfb6a8cfe701bc64c4debadf7805e0fa24564b3a23cce9a2e17d7ee4b8357b93171f5b5656f2b03d99a4ce3c68d3832de5601bb8a2d2ef0c818becdb89aacfcc252f6f2b925b4e5c336799cf97694662d98752b54a03bceca24756fffd35ba0d035a835bf21a764f02f8e805d2a499223915d9d3663f001d92512c5769c51777d9c9d0b4b116f0b8f74febafd4e19781c21e142f2e23d225b2dbde2d191c6fba843eb0765ba6d24237317cbabdd2a10aa71559aae09e775a0f7c25893f35a7e43ff673cf8e1733b0ac5f6b52bed00862f76c1d285"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:46:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 1054.667345][ T5567] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:46:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 1054.771845][ T5581] bond6: (slave gretap3): Enslaving as a backup interface with an up link [ 1054.782717][ T5572] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:46:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") [ 1055.036629][ T5580] bond8: (slave gretap4): Enslaving as a backup interface with an up link 20:46:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:46:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:46:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000340)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000a004e2100000001ff02000000000000000000000000000109000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000ffffac1e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000d2db7064ff394065aee1714ee2729bf700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000efff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000a00000000000000fe88000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000004a0d6600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072815858e8f1165857a58b4b3ec0880cd8408af4ee66a39acf69fcfd193ccbae13a0ba88"], 0x490) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 1056.164919][ T5645] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200), 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x29, 0x0, &(0x7f0000001080)=0x2) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 20:46:03 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1056.240407][ T5648] team0: Port device veth39 added [ 1056.507614][ T5657] IPVS: ftp: loaded support on port[0] = 21 [ 1056.739648][ T5664] IPVS: ftp: loaded support on port[0] = 21 [ 1056.888545][ T320] tipc: TX() has been purged, node left! 20:46:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:46:04 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1057.262743][ T5673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1057.326530][ T5680] team0: Port device veth41 added [ 1057.362914][ T5678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1057.447438][ T5682] IPVS: ftp: loaded support on port[0] = 21 [ 1057.450768][ T5683] team0: Port device veth51 added 20:46:05 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') 20:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:46:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1057.793511][ T5700] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1057.877217][ T5704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1057.939988][ T5705] team0: Port device veth43 added [ 1057.978689][ T5707] team0: Port device veth53 added 20:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 20:46:05 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1058.225959][ T5713] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1058.288211][ T5714] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1058.356441][ T5716] team0: Port device veth45 added [ 1058.395393][ T5718] team0: Port device veth55 added [ 1058.457935][ T5717] IPVS: ftp: loaded support on port[0] = 21 20:46:06 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1058.827005][ T5726] IPVS: ftp: loaded support on port[0] = 21 20:46:06 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:06 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:06 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x10004000000002, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x548, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x42, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x880) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740)='nl80211\x00') [ 1059.215411][ T5737] IPVS: ftp: loaded support on port[0] = 21 20:46:06 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1059.274975][ T5738] IPVS: ftp: loaded support on port[0] = 21 20:46:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1059.327848][ T5742] IPVS: ftp: loaded support on port[0] = 21 20:46:07 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1059.654631][ T5755] IPVS: ftp: loaded support on port[0] = 21 [ 1059.692982][ T5764] IPVS: ftp: loaded support on port[0] = 21 20:46:07 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:07 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1060.093680][ T5774] IPVS: ftp: loaded support on port[0] = 21 20:46:07 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1060.243996][ T5780] IPVS: ftp: loaded support on port[0] = 21 [ 1060.275879][ T5779] IPVS: ftp: loaded support on port[0] = 21 20:46:08 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1060.557308][ T5787] IPVS: ftp: loaded support on port[0] = 21 [ 1060.666860][ T5798] IPVS: ftp: loaded support on port[0] = 21 20:46:08 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:08 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:08 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:08 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1061.073950][ T5810] IPVS: ftp: loaded support on port[0] = 21 [ 1061.150009][ T5815] IPVS: ftp: loaded support on port[0] = 21 20:46:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1061.250562][ T5819] IPVS: ftp: loaded support on port[0] = 21 [ 1061.262231][ T5821] IPVS: ftp: loaded support on port[0] = 21 20:46:09 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1061.437790][ T5841] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1061.572473][ T5842] team0: Port device veth47 added 20:46:09 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1061.684451][ T5846] IPVS: ftp: loaded support on port[0] = 21 20:46:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1061.896793][ T5850] IPVS: ftp: loaded support on port[0] = 21 20:46:09 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) [ 1061.990576][ T5857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 20:46:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160007000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1062.205404][ T5862] team0: Port device veth49 added 20:46:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1062.262138][ T5872] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 20:46:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160007000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:46:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") [ 1062.452238][ T5873] IPVS: ftp: loaded support on port[0] = 21 20:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 20:46:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700100002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 20:46:10 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 1063.173254][ T5883] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1063.182001][ T5885] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:10 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160007000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1063.232261][ T5890] team0: Port device veth51 added [ 1063.279586][ T5897] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1063.369652][ T5912] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1063.421611][ T5910] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:46:12 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0xf394, 0x8}, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") socket$alg(0x26, 0x5, 0x0) accept(r0, &(0x7f0000000480)=@ax25, &(0x7f0000000240)=0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, 0x0, 0x100000214) pipe(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f0000000500)=0x10) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1a, 0x0, 0x3, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000002380)={r2}) accept4$inet(0xffffffffffffff9c, &(0x7f0000002540)={0x2, 0x0, @loopback}, &(0x7f0000002580)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, 0x0, 0x7e) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2011, r4, 0x0) r5 = socket$inet6(0xa, 0x3, 0x400000000006) ioctl(r5, 0x8912, &(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00') unshare(0x40000000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'\x00', 0x101}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = accept(r7, &(0x7f0000002840)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000028c0)=0x80) shutdown(r8, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback=0x7f004c00}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) sendto$llc(r8, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000e3ff1fb4f000000000060000001000000008000b0008008000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 20:46:12 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:46:12 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:46:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000440)=[{&(0x7f0000000200)="d80000001800810ae00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154004008178a800160007000100e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 20:46:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700100002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:46:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1064.998258][T17556] tipc: TX() has been purged, node left! [ 1065.046003][ T5930] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1065.054839][T17556] tipc: TX() has been purged, node left! [ 1065.061401][T17556] tipc: TX() has been purged, node left! 20:46:12 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 1065.098385][ T5931] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1065.118610][T17556] tipc: TX() has been purged, node left! [ 1065.139599][T17556] tipc: TX() has been purged, node left! 20:46:12 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:46:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700100002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 1065.176895][ T5933] IPVS: ftp: loaded support on port[0] = 21 [ 1065.241732][T17556] tipc: TX() has been purged, node left! [ 1065.283252][T17556] tipc: TX() has been purged, node left! 20:46:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1065.346460][T17556] tipc: TX() has been purged, node left! [ 1065.353200][T17556] tipc: TX() has been purged, node left! [ 1065.400776][T17556] tipc: TX() has been purged, node left! [ 1065.419008][T17556] tipc: TX() has been purged, node left! [ 1065.437751][T17556] tipc: TX() has been purged, node left! [ 1065.446798][T17556] tipc: TX() has been purged, node left! [ 1065.459113][T17556] tipc: TX() has been purged, node left! [ 1065.465438][T17556] tipc: TX() has been purged, node left! [ 1065.472782][T17556] tipc: TX() has been purged, node left! [ 1065.479236][T17556] tipc: TX() has been purged, node left! [ 1065.487033][T17556] tipc: TX() has been purged, node left! [ 1065.493541][T17556] tipc: TX() has been purged, node left! [ 1065.499936][T17556] tipc: TX() has been purged, node left! 20:46:13 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) [ 1065.645695][ T5946] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:13 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 20:46:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:46:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="700100002400070500000000004b3bebff16e179", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b3530700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010008100000000000000000000000000100001050000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000009d23ccb95450823a061126c16e12183b7a92f15bd7fc6c5770c4ed8d809da04abfa7cbced6f9bb8560e6e068a91d88ed9df17cbc5ecc5396739d4910ef767b2109c6299e32dda6be8d91f389f24fb3d844ed8bb6663a5f34b2"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 20:46:13 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:46:13 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1066.106804][ T5977] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.0'. 20:46:13 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:14 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) close(r1) 20:46:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:46:15 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) close(r1) 20:46:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:46:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:15 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) close(r1) 20:46:15 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) 20:46:15 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) close(r1) 20:46:15 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x2c, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 20:46:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x3c}}, 0x0) 20:46:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x2c, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 20:46:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 20:46:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x2c, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) [ 1068.613991][ T6065] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1068.654234][ T6065] File: /root/syzkaller-testdir508611784/syzkaller.VERTIj/1129/memory.events PID: 6065 Comm: syz-executor.2 20:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 20:46:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x2c, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 20:46:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x3c}}, 0x0) 20:46:16 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 20:46:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) 20:46:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x3c}}, 0x0) 20:46:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x590, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x490, 0x4, 0x0, 0x1, [{0xd0, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9b}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @log={{0x8, 0x1, 'log\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xcce}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x15}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x95f9052da210856c}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_TTL={0x5, 0x2, 0x2}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xb}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}]}, {0xf0, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8, 0x2, 0x1, 0x0, 0x7}, @NFTA_MATCH_NAME={0xe, 0x1, 'proc)self\x00'}, @NFTA_MATCH_NAME={0x8, 0x1, '#$$\x00'}, @NFTA_MATCH_NAME={0x20, 0x1, 'mime_type#vboxnet1\\vboxnet1\x00'}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xf}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xd}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0xf4}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DYNSET_OP={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0xb8, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @hash={{0x9, 0x1, 'hash\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x6}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x750}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xecf1}, @NFTA_HASH_DREG={0x8, 0x2, 0x1, 0x0, 0xf}]}}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}]}, {0x10, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}]}, {0x204, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @val={0x1a4, 0x2, 0x0, 0x1, [@NFTA_BITWISE_MASK={0x38, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x33, 0x1, "37fbfde11e0618ba8bc98c700addb2931abacc6e44e8b0cce7f2acebe3841ad86495f6a23a0d7f918ed031ddb9a6ef"}]}, @NFTA_BITWISE_XOR={0xcc, 0x5, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xe, 0x1, "bc6eb8a6aa03975e4bbf"}, @NFTA_DATA_VALUE={0x2c, 0x1, "8b30e6eec0c58726f5d2219352e36fc20d9be0dc22c1e88c9f467b8186ba506555fb086845e7d714"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x33, 0x1, "0b8d49dc6596118a13a344ace5c177ccb4964e66095d71bbb98fbfe7bcd3c94c2fbe2769f4a26c44e365a3fb97d1dc"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_XOR={0x94, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x69, 0x1, "7291bca43ea2847e42621f0a07de808031ab20665dd1266bfa90c91f7d159da9ddc6537f6362a09395cc1f07b428c4fbacb91a020608a0fdf6835e3564d4affcf78ee99a6e96a242e8102e5a9a350c3133959a9573d8f46eacb8e8d5f2707013180b936e0c"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}}]}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_USERDATA={0xd8, 0x7, 0x1, 0x0, "953f9c1cc2acfa7d3711da7d792b65323b56918f1f62ea2bd9ba47291e09ca1dde69a71d477bd73e25855a559088f34f3df7811feda74b505f7cbfccf297addfd4114f11a54015208e855490131e7b9fcf5057074bf8062bb392feac7d801e1d84460dfb1ca3e70b266e1d4b9085fdab275afe4620196d893d19ff2257905d3113613a40b50b0d37316d549b76c7586f7a08fe73ecc960ae82b9aed354017a229ec51806545a752423594b5b4272aa8aad3083f58b828f796b2c48c4ef11fd88e93c62b0a2309ec4031d3e170b2352d29580b8a3"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x620}, 0x1, 0x0, 0x0, 0x7c125c506951de27}, 0x80) 20:46:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) [ 1069.182734][ T6091] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 20:46:16 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000380)}], 0x1) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000005ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(r1, 0x4008744b, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r1) [ 1069.276469][ T6091] File: /root/syzkaller-testdir508611784/syzkaller.VERTIj/1130/memory.events PID: 6091 Comm: syz-executor.2 20:46:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) [ 1069.467069][ T6109] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1069.487920][ T6109] File: /root/syzkaller-testdir149270286/syzkaller.tWa4A6/1170/memory.events PID: 6109 Comm: syz-executor.4 20:46:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x3c}}, 0x0) [ 1069.811344][ T6121] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1069.832925][ T6121] File: /root/syzkaller-testdir508611784/syzkaller.VERTIj/1131/memory.events PID: 6121 Comm: syz-executor.2 20:46:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) [ 1069.865671][ T6129] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1069.865865][ T6123] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1069.883839][ T6129] File: /root/syzkaller-testdir149270286/syzkaller.tWa4A6/1171/memory.events PID: 6129 Comm: syz-executor.4 [ 1069.901669][ T6123] File: /root/syzkaller-testdir051218447/syzkaller.7mtzdf/734/memory.events PID: 6123 Comm: syz-executor.5 20:46:17 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:17 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 20:46:17 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) [ 1070.323641][ T6135] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1070.340089][ T6136] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 20:46:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) [ 1070.382740][ T6136] File: /root/syzkaller-testdir508611784/syzkaller.VERTIj/1132/memory.events PID: 6136 Comm: syz-executor.2 [ 1070.396141][ T6135] File: /root/syzkaller-testdir149270286/syzkaller.tWa4A6/1172/memory.events PID: 6135 Comm: syz-executor.4 20:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) [ 1070.443612][ T6143] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 1070.476371][ T6143] File: /root/syzkaller-testdir868878674/syzkaller.ysSfxR/1141/memory.events PID: 6143 Comm: syz-executor.0 20:46:18 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 20:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 20:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:18 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) pwrite64(r2, &(0x7f0000000180)="c6", 0x1, 0x0) 20:46:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 20:46:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 20:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:19 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde9fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d1a096aab973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f8300"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 20:46:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="c8edba5303a0f5f007c6b4c55745cb973dfac71a216cf8fcd2219e9045640153f71aa3d48ed2211c01c9b1ad3bc6d4b730e5221ecdf9d5080a25332d44333f3a5c215f45ed0180d892b4e75982a0b336a71d9a6bf0bec02aefe35ec9eabece53aba36dca0f25c749", 0xffffffffffffffcf, 0x54, 0x0, 0xffffffffffffff9e) 20:46:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 20:46:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 20:46:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 20:46:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f040026fbfefc41016bd8174b7960317142fa9ea41d812374f94e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cbf9bca8f4701973538b4cc640d71ba560a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000000000f16ececb0cd2b6d357b8580218ce740068720000074e468eea3fd2f73902ebcfcf49822775985bf313405b433a8acd715f5888b2007f00000000000000000100000000000000000006a10f58fa64533500000000000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d54740a46792cbf4609646b6c5c29647d2f9000000000000000000000000001578529493800b0746fe031395e32c402a13454421656256dbe3421213ef2864124914a37159ddcb0665e397ab95d7ba3b69e8f2bedd0cedfb6f12620322a89dc84c55f4f1f93f2d503aea712e393539958571511187809fe5955b83160594575b68451f83ddf3aa19893609a6a5e040256b09bd32bcee5ae01b3afc2074acf50cdb171672d53209bd13958ca8ddb8be43431bda7290a1ac9b543c200245114a8e13e513821799c46906c6a2d5ecd104d6b8d40fccb87cd4d26eb4ac6fb1e6dcca0890f873bfd23e89a42a25839dacdfb8b913a7c79e6d318d6cb793ddab83ad30513846e3ad9bdb5d29f2abe7fdda07aaac384749c88c360e7ccde48d9162015d271b81e7814002aeebba98038a80e6c9d55bd2ad5a92b36689fc5eb16f8d0f41840f6c45cab1a065759b22b29edabb877aeb08c0e12efccfe3aab4c059ef6f02581fe2149e9e"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:19 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde9fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d1a096aab973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0a4057de55e9ca1b1de2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f8300"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:20 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000640)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/830], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e003300630277fbac141403e0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 20:46:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000065b05007311"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 20:46:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000002c0), 0x8) 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000002c0), 0x8) [ 1074.456463][ T6316] sctp: [Deprecated]: syz-executor.1 (pid 6316) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1074.456463][ T6316] Use struct sctp_sack_info instead 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000002c0), 0x8) [ 1074.564818][ T6321] sctp: [Deprecated]: syz-executor.1 (pid 6321) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1074.564818][ T6321] Use struct sctp_sack_info instead [ 1074.737015][ T6329] sctp: [Deprecated]: syz-executor.1 (pid 6329) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1074.737015][ T6329] Use struct sctp_sack_info instead 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x10, &(0x7f00000002c0), 0x8) [ 1074.916709][ T6333] sctp: [Deprecated]: syz-executor.1 (pid 6333) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1074.916709][ T6333] Use struct sctp_sack_info instead 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @rand_addr=0x10000}}}, 0x84) 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @rand_addr=0x10000}}}, 0x84) 20:46:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @rand_addr=0x10000}}}, 0x84) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket(0x23, 0x0, 0xfb) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:23 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @rand_addr=0x10000}}}, 0x84) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket(0x23, 0x0, 0xfb) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f0000000040)="240000001a005f0314f9f407000904001100000000020001000200000800040003000000", 0x24) 20:46:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000004c0)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket(0x23, 0x0, 0xfb) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:23 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f0000000040)="240000001a005f0314f9f407000904001100000000020001000200000800040003000000", 0x24) 20:46:23 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) socket(0x23, 0x0, 0xfb) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 20:46:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500140000000000000a000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b10800090000f0ffff08000700ffffffffffffffff000000000800010000000000080007000000000048dfd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409e851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:46:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f0000000040)="240000001a005f0314f9f407000904001100000000020001000200000800040003000000", 0x24) [ 1076.763720][ T6405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1076.783283][ T6407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000140)=0x1c) recvfrom$inet6(r1, &(0x7f0000000200)=""/70, 0x46, 0x0, &(0x7f0000000180)={0xa, 0x4e22, 0x3, @ipv4={[], [], @local}, 0x800}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x1) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r2, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x4004743b, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r3, 0x4004743b, &(0x7f0000000080)={0x500, 0x0}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSACTIVE(r4, 0x4004743b, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\x00'}, 0x10) ppoll(&(0x7f0000000080)=[{}, {0xffffffffffffffff, 0x10}, {}, {}], 0x4, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) socket(0x10, 0x80002, 0x0) 20:46:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000004c0)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:46:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, "05"}], 0x18}}], 0x2, 0x0) 20:46:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x5}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") write(r0, &(0x7f0000000040)="240000001a005f0314f9f407000904001100000000020001000200000800040003000000", 0x24) 20:46:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500140000000000000a000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b10800090000f0ffff08000700ffffffffffffffff000000000800010000000000080007000000000048dfd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409e851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:46:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, "05"}], 0x18}}], 0x2, 0x0) 20:46:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500140000000000000a000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b10800090000f0ffff08000700ffffffffffffffff000000000800010000000000080007000000000048dfd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409e851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1076.998756][ T6422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:24 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) [ 1077.172410][ T6434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:24 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 20:46:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, "05"}], 0x18}}], 0x2, 0x0) 20:46:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000002400070500140000000000000a000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000c00000040b10800090000f0ffff08000700ffffffffffffffff000000000800010000000000080007000000000048dfd92efb40c02c50c5af8eec939b0bba96de14ce758e1158d6c34e560ccd1f336ed81891f79dc1621c255faf05c9f3d17da76f237409e851933d00fe4b89000000000000000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1077.482938][ T6450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:25 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0xd, "05"}], 0x18}}], 0x2, 0x0) 20:46:25 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 20:46:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 20:46:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000004c0)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:46:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 20:46:25 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:46:25 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x2000007, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 20:46:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 20:46:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:46:26 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 20:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 20:46:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) [ 1078.622240][ T6488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:46:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:46:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 1078.919252][ T6512] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:46:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 20:46:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000004c0)=0x7ff, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 20:46:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) 20:46:27 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:46:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) 20:46:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:46:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 20:46:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) [ 1079.427164][ T6535] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:46:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) 20:46:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) 20:46:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 20:46:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) 20:46:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 1079.738371][ T6549] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:46:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000180)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$PPPIOCATTACH(r0, 0x40047438, &(0x7f0000000080)) 20:46:27 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:28 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:46:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:46:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) 20:46:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1080.467415][ T6584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) [ 1080.563420][ T6590] batman_adv: batadv0: Adding interface: veth53 20:46:28 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 1080.620821][ T6590] batman_adv: batadv0: The MTU of interface veth53 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1080.653683][ T6590] batman_adv: batadv0: Not using interface veth53 (retrying later): interface not active 20:46:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) [ 1080.759366][ T6595] batman_adv: batadv0: Removing interface: veth53 20:46:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 1080.893393][ T6599] device veth63 entered promiscuous mode 20:46:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) [ 1080.975079][ T6599] device veth65 entered promiscuous mode [ 1081.081775][ T6599] device veth63 left promiscuous mode [ 1081.120991][ T6599] device veth65 left promiscuous mode 20:46:28 executing program 2: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:28 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 1081.255839][ T6584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 1081.445659][ T6590] batman_adv: batadv0: Adding interface: veth53 [ 1081.523764][ T6590] batman_adv: batadv0: The MTU of interface veth53 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1081.595125][ T6590] batman_adv: batadv0: Not using interface veth53 (retrying later): interface not active 20:46:29 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 1081.811094][ T6644] batman_adv: batadv0: Removing interface: veth53 20:46:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:46:29 executing program 2: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) 20:46:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x122}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) 20:46:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) 20:46:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1082.480873][ T6729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1082.616126][ T6733] batman_adv: batadv0: Adding interface: veth53 [ 1082.634906][ T6733] batman_adv: batadv0: The MTU of interface veth53 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1082.664143][ T6733] batman_adv: batadv0: Not using interface veth53 (retrying later): interface not active 20:46:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1082.752771][ T6737] device veth23 entered promiscuous mode 20:46:30 executing program 2: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) [ 1082.809167][ T6737] device veth25 entered promiscuous mode [ 1082.888930][ T6737] device veth23 left promiscuous mode [ 1082.928824][ T6737] device veth25 left promiscuous mode [ 1083.012517][ T6725] device veth19 entered promiscuous mode 20:46:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1083.059287][ T6725] device veth21 entered promiscuous mode [ 1083.156153][ T6725] device veth19 left promiscuous mode [ 1083.188365][ T6725] device veth21 left promiscuous mode [ 1083.243972][ T6739] batman_adv: batadv0: Removing interface: veth53 [ 1083.304027][ T6715] device veth67 entered promiscuous mode [ 1083.359602][ T6715] device veth69 entered promiscuous mode [ 1083.468825][ T6715] device veth67 left promiscuous mode [ 1083.509413][ T6715] device veth69 left promiscuous mode [ 1083.560227][ T6750] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1083.577024][ T6755] batman_adv: batadv0: Adding interface: veth57 [ 1083.590315][ T6755] batman_adv: batadv0: The MTU of interface veth57 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1083.616029][ T6755] batman_adv: batadv0: Not using interface veth57 (retrying later): interface not active [ 1083.631724][ T6759] batman_adv: batadv0: Removing interface: veth57 [ 1083.646452][ T6774] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1083.666597][ T6775] batman_adv: batadv0: Adding interface: veth41 [ 1083.673451][ T6775] batman_adv: batadv0: The MTU of interface veth41 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1083.700668][ T6775] batman_adv: batadv0: Not using interface veth41 (retrying later): interface not active [ 1083.756025][ T6776] batman_adv: batadv0: Removing interface: veth41 20:46:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) 20:46:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1084.053379][ T6784] device veth27 entered promiscuous mode [ 1084.112908][ T6784] device veth29 entered promiscuous mode [ 1084.208771][ T6784] device veth27 left promiscuous mode [ 1084.249572][ T6784] device veth29 left promiscuous mode 20:46:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1084.404186][ T6790] device veth23 entered promiscuous mode [ 1084.456675][ T6790] device veth25 entered promiscuous mode [ 1084.559046][ T6790] device veth23 left promiscuous mode [ 1084.608572][ T6790] device veth25 left promiscuous mode 20:46:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1084.712342][ T6792] device veth71 entered promiscuous mode [ 1084.789684][ T6792] device veth73 entered promiscuous mode [ 1084.868912][ T6792] device veth71 left promiscuous mode [ 1084.908388][ T6792] device veth73 left promiscuous mode [ 1084.951740][ T6795] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1084.970790][ T6796] batman_adv: batadv0: Adding interface: veth53 20:46:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1084.980774][ T6796] batman_adv: batadv0: The MTU of interface veth53 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1085.006887][ T6796] batman_adv: batadv0: Not using interface veth53 (retrying later): interface not active [ 1085.021542][ T6797] batman_adv: batadv0: Removing interface: veth53 20:46:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1085.064648][ T6800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1085.145748][ T6801] batman_adv: batadv0: Adding interface: veth57 [ 1085.174399][ T6801] batman_adv: batadv0: The MTU of interface veth57 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1085.207984][ T6801] batman_adv: batadv0: Not using interface veth57 (retrying later): interface not active 20:46:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) 20:46:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000400)="47ef22946ec100004000000000f06064e3988b682a0ee9af5acee4c2036fa42073d31b8cf933d899ab56a9d620080000000000000025b1d8a07fbffad9a0804ca4321ed4bc5d887a06f408dfa0b1c30aa777350901d25e85479e6def76028df839b04d904f40b16e9dcea1cd7850c5870cc9dec9", 0x74) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SEQ_NR={0x6, 0x5, 0x1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_SLAVE2={0x8, 0x2, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}}, 0x0) [ 1085.247016][ T6802] batman_adv: batadv0: Removing interface: veth57 [ 1085.268325][ T6807] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1085.385333][ T6809] batman_adv: batadv0: Adding interface: veth41 [ 1085.425230][ T6809] batman_adv: batadv0: The MTU of interface veth41 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1085.455274][ T6809] batman_adv: batadv0: Not using interface veth41 (retrying later): interface not active [ 1085.512306][ T6812] batman_adv: batadv0: Removing interface: veth41 [ 1085.601859][ T6816] device veth31 entered promiscuous mode [ 1085.659194][ T6816] device veth33 entered promiscuous mode [ 1085.749406][ T6816] device veth31 left promiscuous mode [ 1085.788723][ T6816] device veth33 left promiscuous mode [ 1085.894442][ T6823] device veth75 entered promiscuous mode [ 1085.949984][ T6823] device veth77 entered promiscuous mode [ 1086.049415][ T6823] device veth75 left promiscuous mode [ 1086.078442][ T6823] device veth77 left promiscuous mode [ 1086.164307][ T6824] device veth27 entered promiscuous mode [ 1086.219504][ T6824] device veth29 entered promiscuous mode [ 1086.309013][ T6824] device veth27 left promiscuous mode [ 1086.348438][ T6824] device veth29 left promiscuous mode 20:46:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 20:46:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1086.510546][ T6827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:46:34 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) [ 1086.652122][ T6831] batman_adv: batadv0: Adding interface: veth53 [ 1086.661735][ T6831] batman_adv: batadv0: The MTU of interface veth53 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:46:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="4800000010000507000000000000000000028f00", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a272add0f79d86d95dd6b90415e82f06c8ece004815b5275129143d363509dd4cf2830dbbe91d105b6ac2a4efffc324d5926e519cbbb963de0528e645be4be77369ff234ab2b1d23ac3b0fbd1593f16e52d2a20ab2fdb819cacea3e50c73d705e25e5e91cb067234495bcb6e219562ac27ab76c7cff3a1aa3356addbebbc5a98eb032073e0c70b5bb5ee1374b5272f2f2c4"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008000a00140000006fc1a2e33ebe2de55e5af8edd2065ab01a51f7558d2e3c7d41cc9175b0da8cbb0b25b6668ce39e5c214ba13095122d0227b2b974c732e3a1d5cb349c602d2b4f0893df4c09e3f8691ea1c24bc444784fde0f12e34a2f8e651e91b102ead3ab1a10993e648478b7adc9d2c9df327bf2c08f0f759082600d15d5473412aa3882cac98bfd5b6c0925418f4b39b40337cac645ce8dfe59d127c119c2c1f975c206fdac7d66563148162d4aaf7926d67ee26b61b355f45f20d841"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="2000000011000d04008adb600d0138006c74d8e9", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1086.721524][ T6831] batman_adv: batadv0: Not using interface veth53 (retrying later): interface not active [ 1086.746519][ T6833] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) [ 1086.797116][ T6835] batman_adv: batadv0: Removing interface: veth53 [ 1086.947847][ T6839] batman_adv: batadv0: Adding interface: veth57 [ 1086.973361][ T6839] batman_adv: batadv0: The MTU of interface veth57 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 20:46:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) [ 1087.068938][ T6839] batman_adv: batadv0: Not using interface veth57 (retrying later): interface not active [ 1087.092345][ T6853] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:46:34 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) [ 1087.174093][ T6860] batman_adv: batadv0: Adding interface: veth41 [ 1087.181031][ T6860] batman_adv: batadv0: The MTU of interface veth41 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1087.223645][ T6860] batman_adv: batadv0: Not using interface veth41 (retrying later): interface not active 20:46:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) [ 1087.307260][ T6862] batman_adv: batadv0: Removing interface: veth41 20:46:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) 20:46:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) 20:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) 20:46:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) 20:46:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000540)="d1", 0x1, 0x400c4, 0x0, 0x0) 20:46:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:46:35 executing program 5: socket$inet6(0xa, 0x80003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$kcm(0x29, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="50d9ff8c399e746c0800", 0xa, 0x10008000, 0x0, 0x0) close(r0) 20:46:35 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:46:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 20:46:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 1088.183577][ T6932] ebt_among: src integrity fail: 100 20:46:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1088.259616][ T6941] ebt_among: src integrity fail: 100 20:46:36 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 1088.378267][ T6952] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1088.559379][ T6969] ebt_among: src integrity fail: 100 20:46:36 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:46:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 20:46:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 1088.801999][ T6977] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1088.819266][ T6982] ebt_among: src integrity fail: 100 [ 1088.846057][ T6986] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:36 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 20:46:36 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:36 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 1089.128021][ T6994] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1089.172829][ T7000] ebt_among: src integrity fail: 100 [ 1089.190047][ T6996] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) 20:46:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 1089.308186][ T7007] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:37 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 20:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) 20:46:37 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) [ 1089.560923][ T7020] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1089.580947][ T7022] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) [ 1089.641888][ T7027] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1089.711236][ T7030] Dead loop on virtual device ip6_vti0, fix it urgently! 20:46:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="e5f1acd2f25eeedefbc99e62ed73ce4b1c30fd4e49bd00005469b4d92b96b47a6d3ed7d7698b01222a38b8518f9f04000000000000005958fde28514786ffe36f171d6300b07dd355e527385afc445413caa000062c82dbbde7fece4d9bdb7f27d48955d32bbf3eebcc02f927ccfeb4d41c046e085fdd3ddd19861e60bd18f01d658354add4c15fbbbe49dd95536dd9501d4d8c6bba26ed4deddd31308d1b709cc2c4ff15ea54771d64dfb148f0f42d1dfb7d9c2d7386ddce6c57a85079632dd952257fc78a5c4ec46fc48ea0ac138e1b85ad956a8f602f5928e672dc57aea401464c17fd1866abe531da522709c86d45c63ff22181604257c031cdc8ea3f148b44b39e7a83d4bdcdc35d0187abafeb3b5326abae2e1f43158f65ac43f382223b642a1311c5368e5b0c3d9a5610462cff45889bed17a013d11bb2441be41d069781dfa7eb5999557d022b55e599465c41e5bbfbc2821"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:46:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window={0x3, 0x9}, @timestamp, @window={0x3, 0x3ff, 0x8}, @sack_perm], 0x5f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:46:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)=0x10) 20:46:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="e5f1acd2f25eeedefbc99e62ed73ce4b1c30fd4e49bd00005469b4d92b96b47a6d3ed7d7698b01222a38b8518f9f04000000000000005958fde28514786ffe36f171d6300b07dd355e527385afc445413caa000062c82dbbde7fece4d9bdb7f27d48955d32bbf3eebcc02f927ccfeb4d41c046e085fdd3ddd19861e60bd18f01d658354add4c15fbbbe49dd95536dd9501d4d8c6bba26ed4deddd31308d1b709cc2c4ff15ea54771d64dfb148f0f42d1dfb7d9c2d7386ddce6c57a85079632dd952257fc78a5c4ec46fc48ea0ac138e1b85ad956a8f602f5928e672dc57aea401464c17fd1866abe531da522709c86d45c63ff22181604257c031cdc8ea3f148b44b39e7a83d4bdcdc35d0187abafeb3b5326abae2e1f43158f65ac43f382223b642a1311c5368e5b0c3d9a5610462cff45889bed17a013d11bb2441be41d069781dfa7eb5999557d022b55e599465c41e5bbfbc2821"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:46:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:46:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:46:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x2c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:46:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 20:46:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window={0x3, 0x9}, @timestamp, @window={0x3, 0x3ff, 0x8}, @sack_perm], 0x5f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:46:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:38 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 20:46:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:39 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 20:46:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window={0x3, 0x9}, @timestamp, @window={0x3, 0x3ff, 0x8}, @sack_perm], 0x5f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:46:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000e2f03027e6685ae5ce56f2cc4371e3efc72434a18d12653399f3210c57ea2ed28391b2996a4311ba0df31c433934fc96091e93139caab46a78c790f6dc660ea1e6a4bc01ec53bc58d9f5bd0854a0c34e581654dcb4f149ad8153cca0f30cafe374d25cf0702e70e2261c6f8d37720546c4304b13cb160052ba8491f99871c92051ed602a66a95fff19aa1677da904b4685feeb9fae62dc089e1fc228f11902eb9239e5a7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000980)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @empty}, @TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x64}}, 0x0) 20:46:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp, @window={0x3, 0x9}, @timestamp, @window={0x3, 0x3ff, 0x8}, @sack_perm], 0x5f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:46:39 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 20:46:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 20:46:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:39 executing program 5: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_perm_addr}) 20:46:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:39 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ee29cd5a641fb79a"}, 0x5}}]}, 0x2c}}, 0x0) 20:46:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 20:46:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:40 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:46:40 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ee29cd5a641fb79a"}, 0x5}}]}, 0x2c}}, 0x0) 20:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:40 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ee29cd5a641fb79a"}, 0x5}}]}, 0x2c}}, 0x0) 20:46:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 20:46:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r1, 0x84, 0x9, &(0x7f0000001180)=""/4096, &(0x7f0000000000)=0x1000) 20:46:40 executing program 4: r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "ee29cd5a641fb79a"}, 0x5}}]}, 0x2c}}, 0x0) 20:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:40 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 20:46:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:46:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000cc0)=""/190, 0xbe}, {&(0x7f0000000d80)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000002080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000002a40)=""/102, 0x66}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:46:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x8}) 20:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x8}) 20:46:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfd58) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x86, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x12}]}}]}, 0x3c}}, 0x0) 20:46:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000cc0)=""/190, 0xbe}, {&(0x7f0000000d80)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000002080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000002a40)=""/102, 0x66}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:46:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:46:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x8}) 20:46:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000cc0)=""/190, 0xbe}, {&(0x7f0000000d80)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000002080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000002a40)=""/102, 0x66}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:46:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac89e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bbffffff7f00000000e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a25270000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256a8f183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b100"/697], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:46:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x8}) 20:46:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x2, 0x101, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001000)={r0}, 0x20) 20:46:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000cc0)=""/190, 0xbe}, {&(0x7f0000000d80)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000002080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000002a40)=""/102, 0x66}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x975}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 20:46:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:46:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/697], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:46:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_ctinfo={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 20:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_ctinfo={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 20:46:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_ctinfo={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 20:46:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/697], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:46:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/697], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 20:46:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0xa, &(0x7f0000000080)=0x1000000, 0x4) 20:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="c3da", 0x2, 0x0, &(0x7f0000000200)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) recvfrom$phonet(r0, &(0x7f0000000140)=""/131, 0x83, 0x0, 0x0, 0x0) close(r0) 20:46:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x30, 0x32, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_ctinfo={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 20:46:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 20:46:43 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0xa, &(0x7f0000000080)=0x1000000, 0x4) 20:46:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010020000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:46:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) [ 1096.428032][ T7348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0xa, &(0x7f0000000080)=0x1000000, 0x4) [ 1096.478320][ T7348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1096.517020][ T7348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1096.576535][ T7358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 20:46:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x6000, 0xfffffffffffffffc}, {}]}, 0x108) [ 1096.639143][ T7358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1096.671851][ T7358] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMP(r1, 0x1, 0xa, &(0x7f0000000080)=0x1000000, 0x4) 20:46:44 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010020000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:46:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x6000, 0xfffffffffffffffc}, {}]}, 0x108) 20:46:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 20:46:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xf5a0, 0x4) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 20:46:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) [ 1097.009878][ T7377] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1097.108393][ T7377] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) [ 1097.175831][ T7377] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:44 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x6000, 0xfffffffffffffffc}, {}]}, 0x108) 20:46:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 20:46:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 20:46:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010020000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:46:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:46:45 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x6000, 0xfffffffffffffffc}, {}]}, 0x108) 20:46:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) [ 1097.689050][ T7421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:46:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240001001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c0002000500010020000000140001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 20:46:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:46:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 20:46:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) [ 1098.149272][T25454] BUG: sleeping function called from invalid context at net/core/sock.c:2935 [ 1098.158546][T25454] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 25454, name: kworker/0:12 [ 1098.167845][T25454] 3 locks held by kworker/0:12/25454: [ 1098.174161][T25454] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x8dd/0x17a0 [ 1098.184267][T25454] #1: ffffc90001677dc0 ((work_completion)(&map->work)){+.+.}, at: process_one_work+0x917/0x17a0 [ 1098.194876][T25454] #2: ffffc90001b03e20 (&htab->buckets[i].lock#2){+...}, at: sock_hash_free+0xd9/0x4b0 [ 1098.204758][T25454] Preemption disabled at: [ 1098.204780][T25454] [] sock_hash_free+0xd9/0x4b0 [ 1098.215947][T25454] CPU: 0 PID: 25454 Comm: kworker/0:12 Not tainted 5.5.0-syzkaller #0 [ 1098.224406][T25454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1098.234557][T25454] Workqueue: events bpf_map_free_deferred [ 1098.240285][T25454] Call Trace: [ 1098.243598][T25454] dump_stack+0x197/0x210 [ 1098.247959][T25454] ? sock_hash_free+0xd9/0x4b0 [ 1098.252868][T25454] ___might_sleep.cold+0x1fb/0x23e [ 1098.258007][T25454] __might_sleep+0x95/0x190 [ 1098.262540][T25454] lock_sock_nested+0x39/0x120 [ 1098.267342][T25454] sock_hash_free+0x27c/0x4b0 [ 1098.272062][T25454] bpf_map_free_deferred+0xb3/0x100 [ 1098.277293][T25454] ? bpf_map_charge_move+0x80/0x80 [ 1098.282578][T25454] ? trace_hardirqs_on+0x67/0x240 [ 1098.287640][T25454] process_one_work+0xa05/0x17a0 [ 1098.292603][T25454] ? mark_held_locks+0xf0/0xf0 [ 1098.297543][T25454] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1098.302932][T25454] ? lock_acquire+0x190/0x410 [ 1098.307666][T25454] worker_thread+0x98/0xe40 [ 1098.312231][T25454] kthread+0x361/0x430 [ 1098.316315][T25454] ? process_one_work+0x17a0/0x17a0 [ 1098.321532][T25454] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1098.327285][T25454] ret_from_fork+0x24/0x30 [ 1098.331882][T25454] [ 1098.334313][T25454] ====================================================== [ 1098.341335][T25454] WARNING: possible circular locking dependency detected [ 1098.348442][T25454] 5.5.0-syzkaller #0 Tainted: G W [ 1098.354764][T25454] ------------------------------------------------------ [ 1098.361785][T25454] kworker/0:12/25454 is trying to acquire lock: [ 1098.368129][T25454] ffff888068748ed0 (sk_lock-AF_INET6){+.+.}, at: sock_hash_free+0x27c/0x4b0 [ 1098.376822][T25454] [ 1098.376822][T25454] but task is already holding lock: [ 1098.384334][T25454] ffffc90001b03e20 (&htab->buckets[i].lock#2){+...}, at: sock_hash_free+0xd9/0x4b0 [ 1098.393937][T25454] [ 1098.393937][T25454] which lock already depends on the new lock. [ 1098.393937][T25454] [ 1098.404464][T25454] [ 1098.404464][T25454] the existing dependency chain (in reverse order) is: [ 1098.413477][T25454] [ 1098.413477][T25454] -> #1 (&htab->buckets[i].lock#2){+...}: [ 1098.421387][T25454] _raw_spin_lock_bh+0x33/0x50 [ 1098.426673][T25454] sock_hash_update_common+0x810/0x1050 [ 1098.432757][T25454] sock_hash_update_elem+0x27d/0x2c0 [ 1098.438556][T25454] bpf_map_update_value.isra.0+0x2a6/0x8e0 [ 1098.444887][T25454] __do_sys_bpf+0x3163/0x41e0 [ 1098.450087][T25454] __x64_sys_bpf+0x73/0xb0 [ 1098.455032][T25454] do_syscall_64+0xfa/0x790 [ 1098.460205][T25454] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1098.466610][T25454] [ 1098.466610][T25454] -> #0 (sk_lock-AF_INET6){+.+.}: [ 1098.473823][T25454] __lock_acquire+0x2596/0x4a00 [ 1098.479197][T25454] lock_acquire+0x190/0x410 [ 1098.484220][T25454] lock_sock_nested+0xcb/0x120 [ 1098.489519][T25454] sock_hash_free+0x27c/0x4b0 [ 1098.494720][T25454] bpf_map_free_deferred+0xb3/0x100 [ 1098.500570][T25454] process_one_work+0xa05/0x17a0 [ 1098.506026][T25454] worker_thread+0x98/0xe40 [ 1098.511057][T25454] kthread+0x361/0x430 [ 1098.515645][T25454] ret_from_fork+0x24/0x30 [ 1098.520567][T25454] [ 1098.520567][T25454] other info that might help us debug this: [ 1098.520567][T25454] [ 1098.530877][T25454] Possible unsafe locking scenario: [ 1098.530877][T25454] [ 1098.538342][T25454] CPU0 CPU1 [ 1098.543705][T25454] ---- ---- [ 1098.549069][T25454] lock(&htab->buckets[i].lock#2); [ 1098.554261][T25454] lock(sk_lock-AF_INET6); [ 1098.561280][T25454] lock(&htab->buckets[i].lock#2); [ 1098.569003][T25454] lock(sk_lock-AF_INET6); [ 1098.573489][T25454] [ 1098.573489][T25454] *** DEADLOCK *** [ 1098.573489][T25454] [ 1098.581631][T25454] 3 locks held by kworker/0:12/25454: [ 1098.587012][T25454] #0: ffff8880aa426d28 ((wq_completion)events){+.+.}, at: process_one_work+0x8dd/0x17a0 [ 1098.596956][T25454] #1: ffffc90001677dc0 ((work_completion)(&map->work)){+.+.}, at: process_one_work+0x917/0x17a0 [ 1098.607479][T25454] #2: ffffc90001b03e20 (&htab->buckets[i].lock#2){+...}, at: sock_hash_free+0xd9/0x4b0 [ 1098.617224][T25454] [ 1098.617224][T25454] stack backtrace: [ 1098.623121][T25454] CPU: 0 PID: 25454 Comm: kworker/0:12 Tainted: G W 5.5.0-syzkaller #0 [ 1098.632652][T25454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1098.643254][T25454] Workqueue: events bpf_map_free_deferred [ 1098.648955][T25454] Call Trace: [ 1098.652248][T25454] dump_stack+0x197/0x210 [ 1098.656596][T25454] print_circular_bug.isra.0.cold+0x163/0x172 [ 1098.662669][T25454] check_noncircular+0x32e/0x3e0 [ 1098.667603][T25454] ? print_circular_bug.isra.0+0x230/0x230 [ 1098.673422][T25454] ? alloc_list_entry+0xc0/0xc0 [ 1098.678261][T25454] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1098.684600][T25454] ? find_first_zero_bit+0x9a/0xc0 [ 1098.689741][T25454] __lock_acquire+0x2596/0x4a00 [ 1098.694600][T25454] ? mark_held_locks+0xf0/0xf0 [ 1098.699359][T25454] lock_acquire+0x190/0x410 [ 1098.703867][T25454] ? sock_hash_free+0x27c/0x4b0 [ 1098.708728][T25454] lock_sock_nested+0xcb/0x120 [ 1098.713512][T25454] ? sock_hash_free+0x27c/0x4b0 [ 1098.718426][T25454] sock_hash_free+0x27c/0x4b0 [ 1098.723129][T25454] bpf_map_free_deferred+0xb3/0x100 [ 1098.728449][T25454] ? bpf_map_charge_move+0x80/0x80 [ 1098.733562][T25454] ? trace_hardirqs_on+0x67/0x240 [ 1098.738589][T25454] process_one_work+0xa05/0x17a0 [ 1098.743542][T25454] ? mark_held_locks+0xf0/0xf0 20:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 20:46:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:46:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) 20:46:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) [ 1098.748316][T25454] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1098.753675][T25454] ? lock_acquire+0x190/0x410 [ 1098.758351][T25454] worker_thread+0x98/0xe40 [ 1098.762859][T25454] kthread+0x361/0x430 [ 1098.767081][T25454] ? process_one_work+0x17a0/0x17a0 [ 1098.772271][T25454] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1098.777993][T25454] ret_from_fork+0x24/0x30 20:46:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 20:46:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe35ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade0c74eee1b31a420d7914c9d75db25855ae32798edc1b47e0f0f88429b2b60ae63", 0x2d5}], 0x1}, 0x0) 20:46:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 20:46:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 20:46:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x12, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 20:46:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b014", 0xc5}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x398, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x2d5}], 0x1}, 0x0) 20:46:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_flags=0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ifreq(r2, 0x8922, &(0x7f00000014c0)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) [ 1099.352065][T25455] BUG: sleeping function called from invalid context at net/core/sock.c:2935 [ 1099.360954][T25455] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 25455, name: kworker/0:13 [ 1099.370274][T25455] INFO: lockdep is turned off. [ 1099.375047][T25455] Preemption disabled at: [ 1099.375068][T25455] [] sock_hash_free+0xd9/0x4b0 [ 1099.385846][T25455] CPU: 0 PID: 25455 Comm: kworker/0:13 Tainted: G W 5.5.0-syzkaller #0 [ 1099.395387][T25455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1099.406148][T25455] Workqueue: events bpf_map_free_deferred [ 1099.411864][T25455] Call Trace: [ 1099.415157][T25455] dump_stack+0x197/0x210 [ 1099.419503][T25455] ? sock_hash_free+0xd9/0x4b0 [ 1099.424289][T25455] ___might_sleep.cold+0x1fb/0x23e [ 1099.429631][T25455] __might_sleep+0x95/0x190 [ 1099.434141][T25455] lock_sock_nested+0x39/0x120 [ 1099.438907][T25455] sock_hash_free+0x27c/0x4b0 [ 1099.443586][T25455] bpf_map_free_deferred+0xb3/0x100 [ 1099.449058][T25455] ? bpf_map_charge_move+0x80/0x80 [ 1099.454173][T25455] ? process_one_work+0x917/0x17a0 [ 1099.459455][T25455] ? trace_hardirqs_on+0x67/0x240 [ 1099.464596][T25455] process_one_work+0xa05/0x17a0 [ 1099.469538][T25455] ? mark_held_locks+0xf0/0xf0 [ 1099.474324][T25455] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1099.479694][T25455] ? lock_acquire+0x190/0x410 [ 1099.484373][T25455] worker_thread+0x98/0xe40 [ 1099.488900][T25455] kthread+0x361/0x430 [ 1099.492978][T25455] ? process_one_work+0x17a0/0x17a0 [ 1099.498176][T25455] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1099.503905][T25455] ret_from_fork+0x24/0x30 [ 1099.508368][T25455] BUG: scheduling while atomic: kworker/0:13/25455/0x00000202 [ 1099.515812][T25455] INFO: lockdep is turned off. [ 1099.520642][T25455] Modules linked in: [ 1099.524526][T25455] Preemption disabled at: [ 1099.524542][T25455] [] sock_hash_free+0xd9/0x4b0 [ 1099.535218][T25455] Kernel panic - not syncing: scheduling while atomic [ 1099.541968][T25455] CPU: 0 PID: 25455 Comm: kworker/0:13 Tainted: G W 5.5.0-syzkaller #0 [ 1099.551493][T25455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1099.561654][T25455] Workqueue: events bpf_map_free_deferred [ 1099.567394][T25455] Call Trace: [ 1099.570680][T25455] dump_stack+0x197/0x210 [ 1099.575054][T25455] panic+0x2e3/0x75c [ 1099.578933][T25455] ? add_taint.cold+0x16/0x16 [ 1099.583622][T25455] ? prepare_to_wait_exclusive+0x123/0x320 [ 1099.589420][T25455] ? __kasan_check_read+0x11/0x20 [ 1099.595770][T25455] ? vprintk_func+0x86/0x189 [ 1099.600363][T25455] ? sock_hash_free+0xd9/0x4b0 [ 1099.605113][T25455] __schedule_bug.cold+0x118/0x150 [ 1099.610255][T25455] __schedule+0x14d9/0x1f90 [ 1099.614743][T25455] ? rwlock_bug.part.0+0x90/0x90 [ 1099.619800][T25455] ? __sched_text_start+0x8/0x8 [ 1099.624637][T25455] ? _raw_spin_unlock_irq+0x59/0x80 [ 1099.629838][T25455] schedule+0xdc/0x2b0 [ 1099.633908][T25455] __lock_sock+0x165/0x290 [ 1099.638342][T25455] ? __sk_dst_check+0x2e0/0x2e0 [ 1099.643341][T25455] ? finish_wait+0x260/0x260 [ 1099.647934][T25455] lock_sock_nested+0xfe/0x120 [ 1099.652715][T25455] sock_hash_free+0x27c/0x4b0 [ 1099.657393][T25455] bpf_map_free_deferred+0xb3/0x100 [ 1099.662588][T25455] ? bpf_map_charge_move+0x80/0x80 [ 1099.667697][T25455] ? process_one_work+0x917/0x17a0 [ 1099.672806][T25455] ? trace_hardirqs_on+0x67/0x240 [ 1099.677842][T25455] process_one_work+0xa05/0x17a0 [ 1099.682855][T25455] ? mark_held_locks+0xf0/0xf0 [ 1099.687748][T25455] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1099.693119][T25455] ? lock_acquire+0x190/0x410 [ 1099.697972][T25455] worker_thread+0x98/0xe40 [ 1099.702527][T25455] kthread+0x361/0x430 [ 1099.706640][T25455] ? process_one_work+0x17a0/0x17a0 [ 1099.711932][T25455] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1099.717664][T25455] ret_from_fork+0x24/0x30 [ 1099.724004][T25455] Kernel Offset: disabled [ 1099.728364][T25455] Rebooting in 86400 seconds..