Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. 2020/07/31 06:19:41 fuzzer started 2020/07/31 06:19:42 dialing manager at 10.128.0.105:34207 2020/07/31 06:19:42 syscalls: 3131 2020/07/31 06:19:42 code coverage: enabled 2020/07/31 06:19:42 comparison tracing: enabled 2020/07/31 06:19:42 extra coverage: extra coverage is not supported by the kernel 2020/07/31 06:19:42 setuid sandbox: enabled 2020/07/31 06:19:42 namespace sandbox: enabled 2020/07/31 06:19:42 Android sandbox: enabled 2020/07/31 06:19:42 fault injection: enabled 2020/07/31 06:19:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/31 06:19:42 net packet injection: enabled 2020/07/31 06:19:42 net device setup: enabled 2020/07/31 06:19:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/31 06:19:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/31 06:19:42 USB emulation: /dev/raw-gadget does not exist 2020/07/31 06:19:42 hci packet injection: enabled 06:21:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)={0x28, 0x2e, 0x101, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@generic="adfc27141816e434fe0a661be127526cbd"]}]}, 0x28}], 0x1}, 0x0) syzkaller login: [ 139.098847] audit: type=1400 audit(1596176478.295:8): avc: denied { execmem } for pid=6460 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 139.220943] IPVS: ftp: loaded support on port[0] = 21 06:21:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000540), 0x9, &(0x7f0000000d80)={0x0}}, 0x0) [ 139.406207] chnl_net:caif_netlink_parms(): no params data found [ 139.554447] IPVS: ftp: loaded support on port[0] = 21 06:21:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 139.652343] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.659804] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.674009] device bridge_slave_0 entered promiscuous mode [ 139.707509] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.716925] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.731050] device bridge_slave_1 entered promiscuous mode [ 139.856441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.876107] chnl_net:caif_netlink_parms(): no params data found [ 139.882357] IPVS: ftp: loaded support on port[0] = 21 [ 139.894341] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.994003] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.007712] team0: Port device team_slave_0 added 06:21:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x28, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x28}], 0x1}, 0x0) [ 140.037673] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.048258] team0: Port device team_slave_1 added [ 140.147297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.155731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.188726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.234102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.245055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.277803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.291690] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.298129] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.306998] device bridge_slave_0 entered promiscuous mode 06:21:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0xa, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast1}], 0x2c) [ 140.358388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.368394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.378390] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.386677] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.396830] device bridge_slave_1 entered promiscuous mode [ 140.480888] IPVS: ftp: loaded support on port[0] = 21 [ 140.504638] chnl_net:caif_netlink_parms(): no params data found [ 140.520038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 140.576385] device hsr_slave_0 entered promiscuous mode [ 140.620055] device hsr_slave_1 entered promiscuous mode [ 140.665778] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 140.689987] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.715720] IPVS: ftp: loaded support on port[0] = 21 06:21:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) [ 140.751460] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.802883] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.816885] team0: Port device team_slave_0 added [ 140.863847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.874348] team0: Port device team_slave_1 added [ 140.979858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.987487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.014321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.026833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.033323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.059246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.085963] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 141.122655] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 141.130096] IPVS: ftp: loaded support on port[0] = 21 [ 141.373264] device hsr_slave_0 entered promiscuous mode [ 141.420260] device hsr_slave_1 entered promiscuous mode [ 141.480057] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.487618] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.495856] device bridge_slave_0 entered promiscuous mode [ 141.507764] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.515363] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.522906] device bridge_slave_1 entered promiscuous mode [ 141.550965] chnl_net:caif_netlink_parms(): no params data found [ 141.566223] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 141.574399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 141.600521] chnl_net:caif_netlink_parms(): no params data found [ 141.668554] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 141.723937] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 141.803359] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 141.812547] team0: Port device team_slave_0 added [ 141.844366] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 141.853393] team0: Port device team_slave_1 added [ 141.868102] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.927451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.934984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.962158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.978854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.986490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.014199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.026408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.056150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.157430] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.166011] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.174257] device bridge_slave_0 entered promiscuous mode [ 142.208088] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.215010] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.224499] device bridge_slave_0 entered promiscuous mode [ 142.273009] device hsr_slave_0 entered promiscuous mode [ 142.310055] device hsr_slave_1 entered promiscuous mode [ 142.350720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 142.361715] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.368760] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.378203] device bridge_slave_1 entered promiscuous mode [ 142.398841] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.406451] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.416812] device bridge_slave_1 entered promiscuous mode [ 142.424677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 142.487277] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.497699] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.508263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.518702] chnl_net:caif_netlink_parms(): no params data found [ 142.547249] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 142.619236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.632063] team0: Port device team_slave_0 added [ 142.638308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.647057] team0: Port device team_slave_1 added [ 142.674901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 142.681928] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 142.694192] team0: Port device team_slave_0 added [ 142.701944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 142.710058] team0: Port device team_slave_1 added [ 142.737872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.745862] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.771451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.786910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.795168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.823238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.835402] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 142.864444] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 142.932773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.940932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.969496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.032941] device hsr_slave_0 entered promiscuous mode [ 143.070404] device hsr_slave_1 entered promiscuous mode [ 143.135661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.155656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.164419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.192688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.203952] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.227831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.243279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.269259] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.278424] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.286633] device bridge_slave_0 entered promiscuous mode [ 143.295072] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.316045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.326507] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.334979] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.343535] device bridge_slave_1 entered promiscuous mode [ 143.412754] device hsr_slave_0 entered promiscuous mode [ 143.450507] device hsr_slave_1 entered promiscuous mode [ 143.517390] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 143.540038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 143.548805] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.583546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.593261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.604525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.613754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.627094] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.651440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.657598] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.690368] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 143.700143] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 143.709039] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 143.749138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.757181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.772465] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 143.779385] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.788625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.797664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.807695] team0: Port device team_slave_0 added [ 143.819417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.828615] team0: Port device team_slave_1 added [ 143.847473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 143.855721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.864565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.872989] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.879515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.887214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.895979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.904079] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.910566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.921717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 143.963157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.969496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.998350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.010422] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.017965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.026328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.034715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.044225] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.050938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.067545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.088613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.097888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.106478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.132968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.144398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.153578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.162985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.170889] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.177313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.191166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.211811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.225335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.237735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.249236] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.263534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.273195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.286621] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.298245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.362654] device hsr_slave_0 entered promiscuous mode [ 144.400300] device hsr_slave_1 entered promiscuous mode [ 144.441753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.449513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.458473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.466618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.477803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.493153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.503761] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.512059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.520816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.529511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.538239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.547443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.555953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.564502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.572797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.596846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.615898] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.632263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.643106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.651422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.659063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.674623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 144.684361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.698747] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.705529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.715107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.723931] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.748323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.766895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 144.776395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 144.793494] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 144.808873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 144.815389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.824806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.833862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.842375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.866805] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 144.876450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 144.889142] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 144.896556] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.913516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.920701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.936101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 144.942551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.955212] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.970128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.977586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.987330] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.996492] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.002967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.011831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.055500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.064532] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 145.075058] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 145.097955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.107582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.117230] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.124248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.134575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.142195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.155402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.176136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.192483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.215344] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.230314] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.246815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.258657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.270384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.278687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.305933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.315019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.324589] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 145.334744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.345342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.354559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.367254] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.379153] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 145.391540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.402129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.415313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.425505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 145.439669] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.458070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.477036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.485916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.495952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.512904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 145.526231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 145.538372] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.547620] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.556728] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.565472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.575490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.585635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.596040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.611762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.618117] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.635611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.645983] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.659375] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 145.666446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.677980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.686274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.697434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.706129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.714736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.723316] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.729947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.739054] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 145.748522] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 145.756583] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 145.768410] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 145.778144] device veth0_vlan entered promiscuous mode [ 145.792104] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.799421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.809267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.817119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.826080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.836828] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.847141] device veth0_vlan entered promiscuous mode [ 145.864662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.876062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.887584] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.901793] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.913052] device veth1_vlan entered promiscuous mode [ 145.924957] device veth1_vlan entered promiscuous mode [ 145.932424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.944580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.952710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.960980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.968617] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.975134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.986498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.998201] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.012775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.025502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.039220] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.045877] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.056147] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.066913] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.073967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.083588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.092233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.100681] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.107206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.114750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.122721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.129799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.146234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.158517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.177719] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.188352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.197088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.206534] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.213249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.221182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.229207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.238027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.247812] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.265853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.274648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.286981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.301349] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.313171] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 146.321611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.332060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.341472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.349364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.359468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.371064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.380870] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.390773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.406938] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 146.414712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.423156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.432949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.443981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.459332] device veth0_macvtap entered promiscuous mode [ 146.466987] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 146.476071] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.486527] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.498616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.507530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.516460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.523819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.531126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.540162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.548064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.556140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.567263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.578185] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 146.588442] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 146.602527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.608665] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.619145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.633023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.642964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.652037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.661046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.670941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.681392] device veth1_macvtap entered promiscuous mode [ 146.688057] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 146.696690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.708468] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.715945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.725623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.736403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.744828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.765144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.773417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.782620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.791768] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.798552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.807132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.816186] device veth0_macvtap entered promiscuous mode [ 146.825342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.837580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 146.847732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.863515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.877706] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.886202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.896920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.907302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 146.921170] device veth1_macvtap entered promiscuous mode [ 146.930591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.939137] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.948136] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.957714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.968768] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 146.978502] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 146.986073] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.001760] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.009706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.024927] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.032577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.042279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.053309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 147.076804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.084973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.094991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.104376] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.115715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.124417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.133059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.141005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.149490] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.162495] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.171477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.182327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 147.193447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.203216] device veth0_vlan entered promiscuous mode [ 147.213008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.220966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.228222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.237412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.245712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.254029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.265588] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.276222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.288501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.298221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.305651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.313485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.321249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.328056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.336829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.353463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.365214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.377391] device veth1_vlan entered promiscuous mode [ 147.384602] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.397024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.407384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.418202] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 147.425313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.433370] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.442423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.451196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.458855] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.467623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.486162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.498001] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 147.511187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.521369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.531967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.543404] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 147.550563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.573429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.581747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.594350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.602969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.612901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.625655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.633658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.660336] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.673810] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.692762] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 147.703996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.729536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.739463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.814411] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 147.845046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.856471] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.865076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.874993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.884514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.892052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.902262] device veth0_macvtap entered promiscuous mode [ 147.909445] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 147.927327] device veth1_macvtap entered promiscuous mode [ 147.948926] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.974969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.990588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.998217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.015451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.036125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.066286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.084948] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.103752] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.112773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.123944] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.156921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.181161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.199026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.209665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.221047] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.228218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.239846] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.259394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.267855] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.277287] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.285730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.302574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.312857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.322197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.334270] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.342366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.358453] device veth0_vlan entered promiscuous mode [ 148.377092] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.385829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.408341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.422170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.433729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.444494] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.452935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.465941] device veth1_vlan entered promiscuous mode [ 148.474369] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.484266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.494655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.503956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.513711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.522663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.536385] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.561121] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.567713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.587789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.597769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.608980] device veth0_vlan entered promiscuous mode [ 148.627330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.635727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.652306] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.672211] device veth1_vlan entered promiscuous mode [ 148.678616] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.689684] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.700883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.708922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.719704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.730765] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.738054] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.745470] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.759315] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.772785] device veth0_macvtap entered promiscuous mode [ 148.779718] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.799760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.808672] device veth1_macvtap entered promiscuous mode [ 148.817230] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.827276] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.837733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.846176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.855286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.865062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.874381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.883268] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.897765] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.909452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.920160] device veth0_vlan entered promiscuous mode [ 148.936587] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.954345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.966189] device veth1_vlan entered promiscuous mode [ 148.973853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.982413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.002348] device veth0_macvtap entered promiscuous mode [ 149.009094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.021806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.036796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.046234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.056459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.066749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.077910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.088797] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.096922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.117508] device veth1_macvtap entered promiscuous mode [ 149.124828] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.134467] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.143285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.152375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.161914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.181022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.191047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.204158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.214513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.224703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.234551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.244421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.254996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.262874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.275216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.286143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.299561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.323138] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.335714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.348381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.362860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.373576] device veth0_macvtap entered promiscuous mode [ 149.385785] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.395615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.437103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.481310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.509216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.530169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.539972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.556041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.572645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.584270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.592099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.604286] device veth1_macvtap entered promiscuous mode [ 149.613448] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.627707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.638521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.652939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.670784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:21:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x19, 0x0, 0x0) [ 149.679282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.704708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:21:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d0a, &(0x7f0000000240)) 06:21:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)={0x224, 0x2e, 0x701, 0x0, 0x0, "", [@nested={0x212, 0x0, 0x0, 0x1, [@generic="23fcc7a4e37bc3d8584b160ab95dd34d5f4570acf86b26a76ddd9477169b96dfd16edd5322607ef61f0834a9341e41052f487d35a09451e7c0fd2b5ec1628a4cd6fe3701f0d87d1c5e26cc919c12c2c12f3d889fd926d82a91d3c1a855b26cc4f5d958be1fc2c25da32d8ec13c445e4da126633a54cbc1013e96329be953e92635643cc0b61dfdde92a030057e040b82204239369f5b19412dde8491337f348ea9e4189a9ecb6831022c09ad1f3f92cc46d60d9450d41961ff35aa9b75", @generic="56cd10b11c9bee109ac0c4337f1307ff514b04c5e67d3369209c4897b2413767690fd9f0d4f53c49bb4636d7854ba9a3c9aa660e1987c25007f580c47c698ced03c37e63b301baa91fc46d20d04d0e52eaf3f1e4ccd131795ebde3bc29e5b907a571c8921e70c9d48a5fc262ebb85bb8b6ec72b3858f9163a1eb5a8e4e678d6c67d29d64894ec0e856280788496b7aae66591f1cbf94d835b438a9e648f551bcc5749df0b2863ef59c9f77be6a792d719824b3fb8e4c284465f1edb1989bbaaeebc62f6d9111c783fa028174", @generic="85a05cddbb6864d39210e587cecaccfe3c22bf7342b30b4c245689c0efadd6dda881eb0a8ffd33c1e6898070f2a33a76cdcafa8b690d238ab63659e069292ed58ac9a339f623724afd9b3e533979c17f243441b7b8", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x224}], 0x1}, 0x0) [ 149.726010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.738915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.763702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.806680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.820513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.820570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.820576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:21:29 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000480)) [ 149.825559] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 06:21:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x94, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 149.915802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.935001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.954061] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.963250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.002999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 06:21:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='hsr0\x00', 0x43) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfdef) 06:21:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x8, 0x9, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x1c}], 0x1}, 0x0) [ 150.053442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.079495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) [ 150.126598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.146390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.165427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.190092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.205830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.219440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.236421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.248218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.260071] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.268287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.285322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.309155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.352206] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.381381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.400260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.410107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.421326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.432645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.443786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.454730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.465371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.475335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.486336] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.493404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.514512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.524765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 151.231908] NOHZ: local_softirq_pending 08 [ 151.472198] Bluetooth: hci0: command 0x0409 tx timeout [ 151.722552] Bluetooth: hci1: command 0x0409 tx timeout 06:21:31 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) [ 151.890045] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.751002] Bluetooth: hci2: command 0x0409 tx timeout 06:21:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_virt_wifi\x00', 0x10) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x0, 0x0, @dev}, 0x1c) 06:21:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x50, r1, 0x511, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x50}}, 0x0) 06:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)={0x118, 0x3a, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab0732ca37080e727cc2d8fb", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x118}], 0x1}, 0x0) 06:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:32 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:32 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@lazytime='lazytime'}]}) 06:21:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 152.940719] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=7905 comm=syz-executor.0 06:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:32 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000000040)=0x2, 0x4) 06:21:32 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 153.053975] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=7919 comm=syz-executor.0 [ 153.139827] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:21:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) 06:21:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x114, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0x8, 0x600, 0x0, 0x0, @u32=0x3}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) 06:21:32 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:32 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) [ 153.263000] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 153.290989] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 153.304880] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:21:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x2}]}, 0x14}], 0x1}, 0x0) [ 153.317053] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 153.369260] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 153.406265] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 153.441735] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 153.510859] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 153.519622] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 153.550952] Bluetooth: hci0: command 0x041b tx timeout 06:21:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @nested={0xc, 0x1a, 0x0, 0x1, [@typed={0x8, 0x7, 0x0, 0x0, @u32}]}]}, 0x2c}], 0x1}, 0x0) 06:21:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), 0x4) 06:21:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:32 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 153.644424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.670749] tc_dump_action: action bad kind 06:21:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0)=0x400000, 0x4) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x5ac) 06:21:32 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:32 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 06:21:32 executing program 1: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) [ 153.790804] Bluetooth: hci3: command 0x0409 tx timeout [ 153.797093] Bluetooth: hci1: command 0x041b tx timeout [ 153.808568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 153.824263] audit: type=1400 audit(1596176493.024:9): avc: denied { create } for pid=7974 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 153.835017] tc_dump_action: action bad kind [ 153.879449] Bluetooth: hci4: command 0x0409 tx timeout 06:21:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)={0x28, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x125, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x28}], 0x1}, 0x0) 06:21:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)={0x2c, 0x24, 0x1, 0x0, 0x0, "", [@nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x6, 0x8, 0x0, 0x0, @str='\'\x00'}]}]}, 0x2c}], 0x1}, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) [ 154.030612] Bluetooth: hci5: command 0x0409 tx timeout 06:21:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0x9, 0xfe, 0x1f, 0x40, @ipv4={[], [], @rand_addr=0x64010101}, @ipv4={[], [], @broadcast}, 0x80, 0x0, 0x9, 0x40}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r3, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x4, 0x0, 0x5, 0x6, 0x4, @private0, @private2, 0x10, 0x20, 0x8000, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x29, 0x8, 0x0, 0x81, 0x2, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x20, 0x1, 0xfffff801}}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x4, 0x8, 0x10, 0x3, 0x6, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x10, 0x1, 0xce0, 0x80}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, &(0x7f0000000000)={'virt_wifi0\x00'}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="008000d1078f5388c53b5e00000800000001470c005c00679078ac149d4fddbb4444ec03e00000009b62110000000000000000000000c8"]}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r6, 0x89f5, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r6, 0x89f6, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x8, 0x2, 0x2e, @private1={0xfc, 0x1, [], 0x1}, @private0, 0x10, 0x80, 0x1, 0x1}}) [ 154.075784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.102913] tc_dump_action: action bad kind 06:21:33 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 06:21:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd4, 0x0, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:21:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:21:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 154.290216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.356218] tc_dump_action: action bad kind 06:21:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x541b) 06:21:33 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 06:21:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:33 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 06:21:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 06:21:33 executing program 4: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 06:21:34 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) [ 154.831053] Bluetooth: hci2: command 0x041b tx timeout 06:21:34 executing program 4: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 06:21:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 06:21:34 executing program 4: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)={0x114, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x3, 0x0, 0x0, @ipv6=@ipv4={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], @multicast2}}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab0732ca37080e727cc2d8fbbaee", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 4: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}]}, 0x10) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_sfeatures={0x3b, 0x2, [{0x9, 0x9}, {}]}}) 06:21:34 executing program 4: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}]}, 0x10) 06:21:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:34 executing program 4: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}]}, 0x10) 06:21:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 4: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 155.604635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8143 comm=syz-executor.1 [ 155.631177] Bluetooth: hci0: command 0x040f tx timeout 06:21:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {}]}, 0x10) 06:21:34 executing program 4: socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) [ 155.714783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8143 comm=syz-executor.1 06:21:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 06:21:35 executing program 4: socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {}]}, 0x10) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) [ 155.870733] Bluetooth: hci1: command 0x040f tx timeout [ 155.882301] Bluetooth: hci3: command 0x041b tx timeout 06:21:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:35 executing program 4: socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x11b, 0x300, 0x0, 0x300) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) [ 155.950945] Bluetooth: hci4: command 0x041b tx timeout 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64, 0x0, 0x0, 0x1}, {}]}, 0x10) [ 156.001532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8172 comm=syz-executor.1 06:21:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) 06:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) [ 156.111221] Bluetooth: hci5: command 0x041b tx timeout 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x6, 0x13, &(0x7f00000059c0)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:21:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 156.220984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8193 comm=syz-executor.1 06:21:35 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:35 executing program 3: socketpair(0x0, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 06:21:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c}}, @rights={{0x10}}], 0x5000}, 0x0) [ 156.443122] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8217 comm=syz-executor.1 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:35 executing program 3: socketpair(0x0, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:35 executing program 3: socketpair(0x0, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 156.705723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8242 comm=syz-executor.1 06:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:36 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) [ 156.910993] Bluetooth: hci2: command 0x040f tx timeout 06:21:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) [ 156.973753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8266 comm=syz-executor.1 06:21:36 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64}, {0x6}]}, 0x10) 06:21:36 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 157.232553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8283 comm=syz-executor.1 06:21:36 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64}, {0x6}]}, 0x10) 06:21:36 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x0, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:36 executing program 3: socketpair(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:36 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:36 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x0, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x64}, {0x6}]}, 0x10) 06:21:36 executing program 3: socketpair(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:36 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x0, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:36 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x0, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) [ 157.710925] Bluetooth: hci0: command 0x0419 tx timeout 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x0, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:37 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x2, 0xfffffffffffffffe, 0x26) 06:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) [ 157.950834] Bluetooth: hci3: command 0x040f tx timeout [ 157.957039] selinux_nlmsg_perm: 3 callbacks suppressed [ 157.957062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8335 comm=syz-executor.1 [ 157.962678] Bluetooth: hci1: command 0x0419 tx timeout 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 06:21:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x0, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x14) [ 158.222334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8349 comm=syz-executor.1 [ 158.246325] Bluetooth: hci4: command 0x040f tx timeout 06:21:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) [ 158.338030] Bluetooth: hci5: command 0x040f tx timeout 06:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x0, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x0, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 06:21:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {0x2c}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 06:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x0, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 158.501766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8370 comm=syz-executor.1 06:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x10, 0x32, 0x201}, 0x10}], 0x1}, 0x0) 06:21:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) [ 158.589731] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=8376 comm=syz-executor.2 06:21:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:37 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x10, 0x32, 0x201}, 0x10}], 0x1}, 0x0) 06:21:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x114, 0x30, 0x0, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x114}], 0x1}, 0x0) [ 158.696983] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=8387 comm=syz-executor.2 [ 158.706211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8388 comm=syz-executor.1 06:21:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000040)=0x1) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x10, 0x32, 0x201}, 0x10}], 0x1}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10, 0x30, 0x6cfc795e436ca3cd}, 0x10}], 0x1}, 0x0) 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x14, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x201, 0x0, 0x0, 0x1, [@typed={0x14, 0x2, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="5b4bec7e99899b3556e246daa0c9d8aa30739f5cc62fb3fd8261ba6e54632d8a8484e7591dc21ebb4fcf6dba0ec0b6e4c45af407bf466c51ab64870cc401a614d3fb5758bd7f99e48222369146ac696597f0d6add618ddff908a45897c4618e7f7a6b768dcc462b84ff09059ad0284251b5c4417b0920238dff015f96d989009bfc6fe8fc0531a00936432490dced9575e81bfc758f1fd0c3b3958fdd6859d3a7dfacb11d6c6dcf88d9345afa1f0e02ddcf9dc25ac28db98d080e7104aaadbb087c07231203dc3788d6aa5e88677d2d2546538eb3f8f50ba47469664aba6d92e93a5fbc2350bfe373e197ec6a42491a9318e5742", @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab0732ca37080e727cc2d8fbbaee", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x214}], 0x1}, 0x0) [ 158.990828] Bluetooth: hci2: command 0x0419 tx timeout 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10, 0x30, 0x6cfc795e436ca3cd}, 0x10}], 0x1}, 0x0) [ 159.035887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8410 comm=syz-executor.1 06:21:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0xc50a0000, &(0x7f00000007c0)=[{&(0x7f0000000380)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x300, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b70888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback=0x6010000}]}, 0x54}], 0x1}, 0x0) [ 159.097451] tc_dump_action: action bad kind 06:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10, 0x30, 0x6cfc795e436ca3cd}, 0x10}], 0x1}, 0x0) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x14, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 159.248338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8426 comm=syz-executor.1 06:21:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f00000001c0)) [ 159.291799] tc_dump_action: action bad kind 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}]}]}, 0x10c}], 0x1}, 0x0) 06:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2001) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x14, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}]}]}, 0x10c}], 0x1}, 0x0) [ 159.448859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8446 comm=syz-executor.1 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 159.497444] tc_dump_action: action bad kind 06:21:38 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x0) 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}]}]}, 0x10c}], 0x1}, 0x0) 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:38 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:38 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = getuid() r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@empty, @in=@multicast2, 0x4e20, 0x20, 0x0, 0x0, 0xa, 0x60, 0x0, 0x1, 0x0, r0}, {0x7, 0xc1, 0x40, 0x0, 0x0, 0x2, 0x7}, {0xffffffffffffffff, 0x0, 0x1, 0x6}, 0x1, 0x6e6bb4, 0x2, 0x0, 0x2, 0x1}, {{@in6=@empty, 0x4d5, 0x32}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x4, 0x2, 0x8a, 0x10001, 0x0, 0xfffffff9}}, 0xe8) getgid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x4e20, @private=0x2}}) r3 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000100)=0x14, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) [ 159.668706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8466 comm=syz-executor.1 [ 159.700452] tc_dump_action: action bad kind 06:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) 06:21:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x0) 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) [ 160.031041] Bluetooth: hci3: command 0x0419 tx timeout [ 160.119000] tc_dump_action: action bad kind 06:21:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) 06:21:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001d80)={0x20, 0x32, 0x201, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @str='}-,\\%\xe2&\x00'}]}]}, 0x20}], 0x1}, 0x0) 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) [ 160.248509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x0, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) [ 160.289480] tc_dump_action: action bad kind 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) [ 160.322554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.351033] Bluetooth: hci4: command 0x0419 tx timeout 06:21:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000740)='htcp\x00', 0x5) pipe(&(0x7f0000000340)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @local}, 0x10) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 06:21:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 160.431076] Bluetooth: hci5: command 0x0419 tx timeout 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) [ 160.486129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) 06:21:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)={0x14, 0x58, 0x101, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:39 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) [ 160.675048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:39 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000bc0)) 06:21:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xa0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x8f, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic, @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xa0}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948"]}, 0x20}], 0x1}, 0x0) [ 160.879898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000bcc0)=[{&(0x7f0000000040)={0x14, 0x902, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xd8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xc8, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d22863982", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xd8}], 0x1}, 0x0) 06:21:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948"]}, 0x20}], 0x1}, 0x0) 06:21:40 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x30}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x4, 0x0, 0x0) [ 161.080735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xd8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xc8, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d22863982", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xd8}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948"]}, 0x20}], 0x1}, 0x0) 06:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x39, 0x0, "f1bc5adbad223e7d25a34e05c5c8825fdf50e277280fa2b70fc234814a3889130cbc4d14bde781b8a336740f2b663903d0a7487467ce821e2fc4c9502e6c45842d2a03fcd89dd18008e1fcfe08c8ece7"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], [], [], [], [], [], [], [], []]}, 0x10c0) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xd8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xc8, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d22863982", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xd8}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 161.334997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x0, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0xc) setsockopt$inet6_int(r0, 0x29, 0xd4, &(0x7f0000000340)=0xa4ffffff, 0x4) 06:21:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xe5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e06", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf8}], 0x1}, 0x0) 06:21:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x0, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) [ 161.588961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:40 executing program 5: r0 = epoll_create1(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x8000601f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4000001e}) 06:21:40 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:40 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x5, 0x0, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xe5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e06", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf8}], 0x1}, 0x0) 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040), 0x4) 06:21:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x4, 0x10, 0x0, 0x0, @binary}]}, 0x24}], 0x1}, 0x0) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf8, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xe5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e06", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf8}], 0x1}, 0x0) 06:21:41 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x81, 0x4) 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) [ 162.012609] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 06:21:41 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x104, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf3, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba02", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x104}], 0x1}, 0x0) 06:21:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000280)={0xa, 0xfc, 0x0, @ipv4={[], [], @broadcast}}, 0x2f) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r1, &(0x7f0000000280)={0xa, 0xfc, 0x0, @ipv4={[], [], @broadcast}}, 0x2f) 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x4, 0x10, 0x0, 0x0, @binary}]}, 0x24}], 0x1}, 0x0) 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, 0x0, 0x0) 06:21:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), 0x0) [ 162.248960] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x104, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf3, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba02", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x104}], 0x1}, 0x0) 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @typed={0x4, 0x10, 0x0, 0x0, @binary}]}, 0x24}], 0x1}, 0x0) 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, 0x0, 0x0) [ 162.366032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x104, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf3, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba02", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x104}], 0x1}, 0x0) 06:21:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)={0xf8, 0x18, 0x101, 0x0, 0x0, "", [@nested={0xc1, 0x0, 0x0, 0x1, [@generic="81a264ac96ff832b9db810fe6207e1da30ab26be5c3a348850786e339c4bdfef6448cf341893556caed50f05ea6614613e4e6ab74651eee5c36c3c28c6215e28b049b42c05d3750c0839725531a4f78607c460cb58", @generic="7b2f18e2d98fbb52b2dab237230c9cf6ae2ea3845726e9c6875cb4eb4ae716f8fbc10d896e7e9d3fa48c8deef46b7e448cf1c44d0cd70b03081a9a39127fb3a62cc11625a4c7ce40", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic="eb30a1c3ff72cc8a926a9bc2fc3128590a00b8850e029a1f2f1373c4df669068c8"]}, 0xf8}], 0x1}, 0x0) 06:21:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) [ 162.466676] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, 0x0, 0x0) 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfa, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1b", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) [ 162.587974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x1, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:21:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfa, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1b", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:41 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) 06:21:42 executing program 5: syz_emit_vhci(0x0, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(&(0x7f00000012c0)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_blocks={{0x48, 0xf}, {0x0, 0x2, [{}, {}]}}}, 0x12) syz_emit_vhci(&(0x7f0000001300)=@HCI_SCODATA_PKT={0x3, "8d"}, 0x2) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(0x0, 0x0) syz_emit_vhci(0x0, 0x0) 06:21:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00'}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfa, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1b", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) [ 162.955513] Bluetooth: hci5: wrong event for mode 0 [ 162.961559] Bluetooth: hci5: SCO packet for unknown connection handle 141 [ 162.970755] Bluetooth: hci5: wrong event for mode 0 [ 162.976519] Bluetooth: hci5: SCO packet for unknown connection handle 141 06:21:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x2c1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000000c0)=0x9, 0x4) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfe, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0c", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00'}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfe, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0c", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback}, 0x2e) 06:21:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00'}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0), 0x0) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfe, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0c", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0), 0x0) 06:21:42 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, @empty, @private2={0xfc, 0x2, [], 0x1}}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic, @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x24}], 0x1}, 0x0) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b2", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:42 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0), 0x0) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b2", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5f", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:42 executing program 2: socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb948140001"], 0x3c}], 0x1}, 0x0) 06:21:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 06:21:42 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)={0x1c, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x2}, @nested={0x8, 0x9, 0x0, 0x1, [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x1c}], 0x1}, 0x0) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b2", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, 0x0, 0x0) 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5f", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, r0, 0x13, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x1}]}]}, 0x1c}}, 0x0) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, 0x0, 0x0) 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5f", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb9", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, 0x0, 0x0) 06:21:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x38}}, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="041100000606bf"], 0x1104}], 0x1}, 0x0) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x108, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf5, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x108}], 0x1}, 0x0) 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb9", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) [ 164.311536] selinux_nlmsg_perm: 13 callbacks suppressed [ 164.311556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8837 comm=syz-executor.1 [ 164.316977] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, 0x0, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 06:21:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) [ 164.400593] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb9", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x28}], 0x1}, 0x0) 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) [ 164.521713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8855 comm=syz-executor.1 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:43 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xc082, 0x0) 06:21:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x0, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x1c, 0x10, 0x1, 0x0, 0x0, "", [@generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x1c}], 0x1}, 0x0) 06:21:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 06:21:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:43 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 164.722755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8871 comm=syz-executor.1 06:21:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x1c, 0x10, 0x1, 0x0, 0x0, "", [@generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x1c}], 0x1}, 0x0) 06:21:44 executing program 5: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000080)) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) 06:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 06:21:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x1c, 0x10, 0x1, 0x0, 0x0, "", [@generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x1c}], 0x1}, 0x0) 06:21:44 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x7, @local}}]}, 0x110) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, 0x0, 0x0) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) [ 164.992007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8893 comm=syz-executor.1 06:21:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x20}], 0x1}, 0x0) 06:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, 0x0, 0x0) 06:21:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x20}], 0x1}, 0x0) 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) [ 165.174154] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8908 comm=syz-executor.1 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0, 0x3c}], 0x1}, 0x0) 06:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x30, 0x17, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f0f"]}, 0x30}], 0x1}, 0x0) [ 165.356218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8921 comm=syz-executor.1 06:21:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)={0x20, 0x36, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @u32=0x8}]}]}, 0x20}], 0x1}, 0x0) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, 0x0, 0x0) 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) 06:21:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0x4}, @generic="ca5fb948", @typed={0x5, 0x10, 0x0, 0x0, @binary="06"}]}, 0x20}], 0x1}, 0x0) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0, 0x3c}], 0x1}, 0x0) 06:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}]}, 0x24}], 0x1}, 0x0) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) [ 165.523167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8933 comm=syz-executor.1 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0, 0x3c}], 0x1}, 0x0) 06:21:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffff7}, 0x1c) 06:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) 06:21:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}]}, 0x24}], 0x1}, 0x0) 06:21:44 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000000c0)=0x9, 0x4) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x80fe, 0x2, 0x0, 0x0, 0x0, 0x40}}, 0x40) 06:21:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[], 0x3c}], 0x1}, 0x0) 06:21:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xcc, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xba, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xcc}], 0x1}, 0x0) 06:21:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) [ 165.735351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8952 comm=syz-executor.1 06:21:45 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) connect$unix(r0, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}]}, 0x24}], 0x1}, 0x0) 06:21:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x81, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="a0adfd569fca3d7540a2ec52f4cfb48aeadde9e4b8a6e329d6e1ab3e663e3956221ab166051e35aa5b9d84ba9fe3530d7b2b88017ae2f32fe229febdf1a4c95361790e51386c105e3265d20839b5cc88e97831dee1d66429c6a607bd004831ebd1c5932175b32db034"]}]}, 0xa0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0xa, &(0x7f0000000080)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @dev}], 0x20) 06:21:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) write(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 06:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xde, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf0}], 0x1}, 0x0) 06:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x0, @private}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={'ip6_vti0\x00', {0x2, 0x0, @rand_addr=0x64010101}}) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1400000029000107dd9ac6d6de29d2610b"], 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/156, 0x9c) [ 165.975151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8971 comm=syz-executor.1 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic]}, 0x24}], 0x1}, 0x0) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xde, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf0}], 0x1}, 0x0) 06:21:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x22, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) [ 166.175196] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=8994 comm=syz-executor.1 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic]}, 0x24}], 0x1}, 0x0) 06:21:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$cgroup_freezer_state(r0, &(0x7f0000000040)='FROZEN\x00', 0x7) 06:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0xf0, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xde, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0xf0}], 0x1}, 0x0) 06:21:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e0001"], 0x1104}], 0x1}, 0x0) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x24, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic]}, 0x24}], 0x1}, 0x0) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717c"]}, 0x2c}], 0x1}, 0x0) 06:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf0, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00"], 0x3c}], 0x1}, 0x0) 06:21:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x0}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x108) 06:21:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="fe6e698e91c6878c421f8a311ed3fe58c71e96e79ef45e0b8c468d6184c7fa96", 0x20) 06:21:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) [ 166.628477] nla_parse: 18 callbacks suppressed [ 166.628488] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf0, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @empty}], 0x1c) 06:21:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717c"]}, 0x2c}], 0x1}, 0x0) 06:21:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4008000) 06:21:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00"], 0x3c}], 0x1}, 0x0) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf0, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 06:21:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000040) 06:21:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0xa, 0x2}, 0x2000008c, &(0x7f0000000200)={0x0}}, 0x6800) 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717c"]}, 0x2c}], 0x1}, 0x0) [ 166.904889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:46 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0xfeae) 06:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0xf4}}, 0x4002041) 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb3"]}, 0x2c}], 0x1}, 0x0) 06:21:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00"], 0x3c}], 0x1}, 0x0) 06:21:46 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x60}, {0x6}]}) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) [ 167.160727] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x3, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x54, r2, 0x511, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xffffff9c, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}, 0x1, 0x6000000000000000}, 0x0) 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb3"]}, 0x2c}], 0x1}, 0x0) 06:21:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00000314000000000000"], 0x3c}], 0x1}, 0x0) 06:21:46 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x9}) 06:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) [ 167.320586] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb3"]}, 0x2c}], 0x1}, 0x0) 06:21:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:21:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00000314000000000000"], 0x3c}], 0x1}, 0x0) 06:21:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x26}}) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000004800)={0x218, 0x2e, 0x701, 0x0, 0x0, "", [@nested={0x207, 0x0, 0x0, 0x1, [@generic="23fcc7a4e37bc3d8584b160ab95dd34d5f4570acf86b26a76ddd9477169b96dfd16edd5322607ef61f0834a9341e41052f487d35a09451e7c0fd2b5ec1628a4cd6fe3701f0d87d1c5e26cc919c12c2c12f3d889fd926d82a91d3c1a855b26cc4f5d958be1fc2c25da32d8ec13c445e4da126633a54cbc1013e96329be953e92635643cc0b61dfdde92a030057e040b82204239369f5b19412dde8491337f348ea9e4189a9ecb6831022c09ad1f3f92cc46d60d9450d41961ff35aa9b75", @generic="56cd10b11c9bee109ac0c4337f1307ff514b04c5e67d3369209c4897b2413767690fd9f0d4f53c49bb4636d7854ba9a3c9aa660e1987c25007f580c47c698ced03c37e63b301baa91fc46d20d04d0e52eaf3f1e4ccd131795ebde3bc29e5b907a571c8921e70c9d48a5fc262ebb85bb8b6ec72b3858f9163a1eb5a8e4e678d6c67d29d64894ec0e856280788496b7aae66591f1cbf94d835b438a9e648f551bcc5749df0b2863ef59c9f77be6a792d719824b3fb8e4c284465f1edb1989bbaaeebc62f6d9111", @generic="85a05cddbb6864d39210e587cecaccfe3c22bf7342b30b4c245689c0efadd6dda881eb0a8ffd33c1e6898070f2a33a76cdcafa8b690d238ab63659e069292ed58ac9a339f623724afd9b3e533979c17f243441b7", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x218}], 0x1}, 0x0) 06:21:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) [ 167.538323] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f"]}, 0x2c}], 0x1}, 0x0) 06:21:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x26}}) 06:21:46 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c00000314000000000000"], 0x3c}], 0x1}, 0x0) 06:21:46 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:21:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f"]}, 0x2c}], 0x1}, 0x0) 06:21:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000100)=""/152, 0x2}) [ 167.778032] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:47 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xfd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b4441"}, @generic="3b9152717caeb33f"]}, 0x2c}], 0x1}, 0x0) 06:21:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9"], 0x3c}], 0x1}, 0x0) 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xff, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) [ 167.955869] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="041100000b06bf"], 0x1104}], 0x1}, 0x0) 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x1c, 0x17, 0x1, 0x0, 0x0, "", [@generic="3b9152717caeb33f0f"]}, 0x1c}], 0x1}, 0x0) 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9"], 0x3c}], 0x1}, 0x0) 06:21:47 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xff, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) [ 168.125305] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 168.163170] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x1c, 0x17, 0x1, 0x0, 0x0, "", [@generic="3b9152717caeb33f0f"]}, 0x1c}], 0x1}, 0x0) [ 168.191091] netlink: 4280 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xff, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) [ 168.257215] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:21:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9"], 0x3c}], 0x1}, 0x0) 06:21:47 executing program 5: madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) [ 168.297366] netlink: 4280 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x1c, 0x17, 0x1, 0x0, 0x0, "", [@generic="3b9152717caeb33f0f"]}, 0x1c}], 0x1}, 0x0) 06:21:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:47 executing program 5: madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:47 executing program 5: madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb94814"], 0x3c}], 0x1}, 0x0) 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x20, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="3b9152717caeb33f0f"]}, 0x20}], 0x1}, 0x0) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:47 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb94814"], 0x3c}], 0x1}, 0x0) 06:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x110, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x110}], 0x1}, 0x0) 06:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x20, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="3b9152717caeb33f0f"]}, 0x20}], 0x1}, 0x0) 06:21:48 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb94814"], 0x3c}], 0x1}, 0x0) 06:21:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x20, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="3b9152717caeb33f0f"]}, 0x20}], 0x1}, 0x0) 06:21:48 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0xc) 06:21:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9481400"], 0x3c}], 0x1}, 0x0) 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0) 06:21:48 executing program 3: ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x28, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xb, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c"}, @generic="3b9152717caeb33f0f"]}, 0x28}], 0x1}, 0x0) 06:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9481400"], 0x3c}], 0x1}, 0x0) 06:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x10c, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xf9, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev}}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x10c}], 0x1}, 0x0) 06:21:48 executing program 3: ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0) 06:21:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x28, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xb, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c"}, @generic="3b9152717caeb33f0f"]}, 0x28}], 0x1}, 0x0) 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 5: madvise(&(0x7f00007b6000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0) 06:21:48 executing program 3: ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'rr\x00', 0x0, 0x1ff}, 0x2c) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010000001000000000000c0000031400000000000002ca5fb9481400"], 0x3c}], 0x1}, 0x0) [ 169.435619] selinux_nlmsg_perm: 19 callbacks suppressed [ 169.435636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9250 comm=syz-executor.1 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x28, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xb, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c"}, @generic="3b9152717caeb33f0f"]}, 0x28}], 0x1}, 0x0) 06:21:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000100), 0x4) 06:21:48 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x107, 0x9, 0x0, 0x0) 06:21:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 06:21:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000180)={0x28, 0x20, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x93@%@\xa9\x00'}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x34000}]}, 0x28}], 0x1}, 0x0) [ 169.726150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9274 comm=syz-executor.1 06:21:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000740)={0x100, 0x30, 0x6cfc795e436ca3cd, 0x0, 0x0, "", [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="214c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab07", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b246", @typed={0xb, 0x0, 0x0, 0x0, @str='\xc0\x8d\x1f\xbe\xe9\xc6\x10'}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x100}], 0x1}, 0x0) 06:21:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b9"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) 06:21:49 executing program 2: socketpair(0x28, 0x2, 0x0, &(0x7f00000001c0)) 06:21:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:21:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000006380)={0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000005140)={0x10, 0xb1, 0x1}, 0x10}], 0x1}, 0x0) 06:21:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) 06:21:49 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) [ 169.987480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9290 comm=syz-executor.1 06:21:49 executing program 2: socketpair(0x28, 0x2, 0x0, &(0x7f00000001c0)) 06:21:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:21:49 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) 06:21:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic='\x00']}, 0x20}], 0x1}, 0x0) 06:21:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0xfdef) 06:21:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b9"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) 06:21:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6tnl0\x00', 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:21:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000980)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 06:21:49 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x80000001) [ 170.330657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9312 comm=syz-executor.1 06:21:49 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101002, 0x0) 06:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 06:21:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000b00)={'syztnl1\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={[], [], @broadcast}}}) 06:21:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b9"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) 06:21:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, 0x0) 06:21:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0x22, 0x0, 0x0) 06:21:49 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x27}}, 0xe8) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 06:21:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xb, 0x0, 0x0) 06:21:49 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, 0x0) [ 170.626935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9343 comm=syz-executor.1 06:21:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 06:21:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 06:21:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x10, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b44"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) 06:21:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000004800)={0x4c, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x140, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b70888f01e293a4ef34f577a63c600d"]}]}, 0x4c}], 0x1}, 0x0) 06:21:50 executing program 0: socketpair(0x25, 0x5, 0x5, &(0x7f0000000240)) 06:21:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, 0x0) [ 170.874026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9364 comm=syz-executor.1 06:21:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) 06:21:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)) 06:21:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x100, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 06:21:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x10, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b44"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) [ 171.039711] audit: type=1400 audit(1596176510.233:10): avc: denied { name_bind } for pid=9374 comm="syz-executor.4" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:21:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)) [ 171.138581] audit: type=1400 audit(1596176510.233:11): avc: denied { node_bind } for pid=9374 comm="syz-executor.4" saddr=ff01::1 src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 06:21:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000007c0)={'gre0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="73300000000000400000000000000000e98048dc31"]}) 06:21:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001bc0)={0x2c, 0x1c, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x4}]}, @nested={0x4, 0x1}, @typed={0x8, 0x2, 0x0, 0x0, @pid}]}, 0x2c}], 0x1}, 0x0) pipe(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 06:21:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) bind(r0, 0x0, 0x0) [ 171.191572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9384 comm=syz-executor.1 06:21:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)={0x2c, 0x17, 0x1, 0x0, 0x0, "", [@typed={0x10, 0x0, 0x0, 0x0, @binary="74d9aaf4552a2c3fa5b92b44"}, @generic="3b9152717caeb33f0f"]}, 0x2c}], 0x1}, 0x0) 06:21:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000000)) 06:21:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="10000000091401"], 0x10}], 0x1}, 0x0) [ 171.386274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=23 sclass=netlink_route_socket pid=9400 comm=syz-executor.1 06:21:50 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan1\x00', &(0x7f0000000080)=@ethtool_ts_info}) 06:21:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000041c0)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001ac0)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@generic="b1da0a"]}, 0x14}, {&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000b10a050000d540505c1000030000000000000000000c0000229300000000f90000f835e25d49560d65a2b184da687536551520fbf9cc5f9cf892843f81e30204ebe3fe7635aecd"], 0x1c}], 0x2}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 06:21:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000001d40)={0x10}, 0x8ec0}], 0xa, &(0x7f0000000b40)=[@rights={{0x14, 0x2, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x0) 06:21:50 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x11f, 0x0, 0x0) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) [ 171.613875] audit: type=1400 audit(1596176510.813:12): avc: denied { ioctl } for pid=9413 comm="syz-executor.3" path="socket:[38490]" dev="sockfs" ino=38490 ioctlcmd=0x8946 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:21:50 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d09, 0x0) 06:21:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000040)={0x14, 0x6a, 0x101, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) [ 171.828009] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=9435 comm=syz-executor.5 06:21:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x1c, 0x24, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x3, 0x0, 0x0, @fd=r1}]}]}, 0x1c}], 0x1}, 0x0) 06:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) write$binfmt_elf64(r0, 0x0, 0x0) 06:21:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000180)={0x14, {{0x29, 0x0, 0x0, @ipv4={[], [], @loopback}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x14) 06:21:51 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000640)=0x8014, 0x4) 06:21:51 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) preadv2(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)=""/59, 0x3b}], 0x2, 0x0, 0x0, 0x0) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 5: r0 = socket$netlink(0x2c, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11b, 0x5, 0x0, 0x0) 06:21:51 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:51 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)={0x14, 0x42, 0x601, 0x0, 0x0, "", [@generic='V']}, 0x14}], 0x1}, 0x0) 06:21:51 executing program 5: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x6c58f94a025eee0b, &(0x7f0000ffc000/0x1000)=nil) 06:21:51 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:51 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={0x0, 0x2}) 06:21:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:51 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x619a7, &(0x7f0000001240)=[{&(0x7f0000000240)="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", 0xc00, 0x400}], 0x0, 0x0) 06:21:51 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:51 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001b40)) 06:21:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:52 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:52 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:52 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 06:21:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 06:21:52 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:52 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:52 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000380), 0x4) 06:21:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:53 executing program 1: bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:53 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:53 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000080)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x0, 0x0, @local, 0x11}, 0x1c) 06:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:53 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_virt_wifi\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, r2}, 0x14) 06:21:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:53 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:53 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:53 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000004800)={0x10, 0x2016, 0x1}, 0x10}], 0x1}, 0x0) 06:21:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000003e80)={0x20, 0x29, 0x1, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @str='netdevsim'}]}, 0x20}], 0x1}, 0x0) 06:21:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:54 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 174.855165] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8214 sclass=netlink_route_socket pid=9610 comm=syz-executor.5 06:21:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x94, 0x1a, 0x101, 0x0, 0x0, "", [@nested={0x81, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="03163032b5dbc4bef7af8fb19b2a2107b89c2828aaeb6ec79f56862f6ce01d18bbfd90cbe2131834447b959a6dbfa66d555ad39c076f03add22a0de2a1cccccd08728e00a0845ec3272364854ca5cb299217e9295b5fea14f127c4c93e02f6acc5e21e711a45d66ff232532783"]}]}, 0x94}], 0x1}, 0x0) 06:21:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)={0x2c, 0x10, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\'\x00'}]}, @generic="ca5fb948", @nested={0xc, 0x1a, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32}]}]}, 0x2c}], 0x1}, 0x0) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8937, &(0x7f00000000c0)={'hsr0\x00', 0x1}) 06:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x15, 0x0, 0x0) 06:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 175.119489] nla_parse: 8 callbacks suppressed [ 175.119501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, 0x7800, 0x1}}) 06:21:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, 0x0) 06:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) [ 175.232282] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.270162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:54 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001340)={'veth1_virt_wifi\x00'}) 06:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:54 executing program 3: socket$netlink(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 06:21:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, 0x0) 06:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, 0x0) 06:21:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)={0x14, 0x19, 0x1, 0x0, 0x0, "", [@generic="1d"]}, 0x14}], 0x1}, 0x0) 06:21:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00'}) 06:21:55 executing program 5: socketpair(0x11, 0x3, 0x0, &(0x7f0000000000)) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x3, 0x0, 0x7fffffff}]}) connect(0xffffffffffffffff, 0x0, 0x0) 06:21:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00'}) 06:21:55 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd2(0x8000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:21:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8937, &(0x7f00000000c0)={'hsr0\x00'}) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}]}, 0x30}}, 0x0) 06:21:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000a00)={'sit0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}) 06:21:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001340)={0x20, 0x36, 0x1, 0x0, 0x0, "", [@nested={0x1801}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1, 0x0, 0x0, @pid}]}]}, 0x20}], 0x1}, 0x0) 06:21:55 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) [ 176.754607] netlink: set zone limit has 4 unknown bytes 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) write(r0, &(0x7f0000000200)="81cf88102ee69131", 0x8) 06:21:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4(r0, 0x0, 0x0, 0x0) 06:21:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xb, 0x0, 0x0) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x3}, 0x1c) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:21:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f00000000c0)=0x9, 0x4) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46080006000000000000000000000000000000000000000000000000004000b949dd56053bc4e547c37a6b98d11c8d00008638"], 0x64) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)={0x114, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@typed={0x8, 0xff, 0x0, 0x0, @u32}, @generic="f800055263bafcd380b69bc384f95d8d126c328bd06df3710943c071f91367ad876b3c41f5b381d855b007812874be9add047722998096a3932819689ddee40333344e5656b1b7c00d2b72d16a5e548e165c2041705c201e0068a9d68186161bf28f395a65d38a638d6daa798680f2269a10bf51827b970322d3706d3bc9f6f3fb04603ac47469377f97c25157c5242f80f719f58509c9ec2d069220c41e8f8d5a9020b1105253ee54105fbb47a47faff658381144b0ab0791844e17ff5e9ca0cf8e3dae4e8a2383bce59cb6b2872822739ab6c110fb5d8b9b2933fdadc28647a1c2b9221703c1618ccc88c8c3515622afb7", @typed={0x4}]}]}, 0x114}], 0x1}, 0x0) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:21:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_0\x00') 06:21:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000bcc0)=[{&(0x7f00000000c0)={0x18, 0x802, 0x211, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 177.244557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000600)={0x11c, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0x10c, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}, @generic="7f4c451abdaa3c428d70dc42c9208e4a326bcce79acb21e412ffa56704548edc9ebcbdcc10fd634310553101e6fd73e14faa72ee0f68bd4d6c6c11ca9e733d2b5a1075a463ab0732ca37080e727cc2d8", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="78e1679fbb41d147e261b2b6dd43ada5f622e8fd07429f8bbc5a6e8b4da9f02647a1add9665eaf03b01a8c613a03a39db2e7f9e69d228639824aa280a8a09dddd98c33985f06b9023b1d2d915feb9721cecc0a435e0609a8b46d56f98d665b44aa1cba025a4d051a16ef1bf3201a0ce0b24688c0", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}]}, 0x11c}], 0x1}, 0x0) 06:21:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x489, &(0x7f0000000080)={{0x6, @dev, 0x0, 0x1, 'lblc\x00'}, {@broadcast, 0x0, 0x0, 0xff000000}}, 0x44) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, 0x0, 0x0) 06:21:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) read(r0, &(0x7f0000000040)=""/116, 0x74) read(r0, &(0x7f0000000100)=""/231, 0xe7) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) write$cgroup_devices(r0, 0x0, 0x0) 06:21:56 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, 0x0, 0x0) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 06:21:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) preadv2(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/27, 0x7}], 0x1, 0x0, 0x0, 0x0) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) 06:21:56 executing program 5: r0 = epoll_create1(0x0) epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 06:21:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, 0x0, 0x0) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000100)={0x28, 0x5e, 0x101, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x28}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000050000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)={0x11c, r4, 0x588, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x81}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x4000010) socketpair(0x29, 0x1, 0x7, &(0x7f00000000c0)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {0x25, 0x0, 0x4c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:21:56 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) [ 177.858770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9836 comm=syz-executor.3 [ 177.885000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9836 comm=syz-executor.3 06:21:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0xc50a0000, &(0x7f00000007c0)=[{&(0x7f0000000380)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b70888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback=0x6010000}]}, 0x54}], 0x1}, 0x0) 06:21:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, 0x0, 0x0) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:57 executing program 5: r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 06:21:57 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 06:21:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x5, 0x5, 'a'}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x44}}, 0x0) 06:21:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 06:21:57 executing program 5: r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:21:57 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 06:21:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x2) 06:21:57 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x20000006}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 06:21:57 executing program 5: r0 = epoll_create1(0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 06:21:57 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x23) 06:21:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:21:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000003800)={0x14, 0x29, 0x1, 0x0, 0x0, "", [@typed={0xf}]}, 0x14}], 0x1}, 0x0) 06:21:58 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) [ 178.822379] audit: type=1400 audit(1596176518.022:13): avc: denied { block_suspend } for pid=9879 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 06:21:58 executing program 2: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:58 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) read$snapshot(r1, &(0x7f0000000040)=""/187, 0xbb) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="0307000000000000000034"], 0x14}}, 0x0) 06:21:58 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@private, @in=@empty}}, {{@in6=@private0}, 0x0, @in=@loopback}}, 0xe8) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 06:21:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:21:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 06:21:58 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x5}, {0x6}]}, 0x10) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000001b40)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 06:21:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 06:21:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000007c0)={0x14, 0x68, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x23) 06:21:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0), 0x4) 06:21:58 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={0x0, 0x1, r1, 0xb51b}) 06:21:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 06:21:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) write$cgroup_freezer_state(r0, &(0x7f00000000c0)='FREEZING\x00', 0xfffffdef) 06:21:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="c000000013000d020000000000000000068612661a8d2695a66280b06f3fe842ae5cbacb3c190c1670f0eabe152bc9a77bd08a843525bb4c0a"], 0xc0}], 0x1}, 0x0) [ 179.347431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=9930 comm=syz-executor.1 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, 0x0, 0x23) 06:21:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000002f00010000000000000000000160528b42c72f1b0141"], 0x214}], 0x1}, 0x0) 06:21:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:21:58 executing program 5: epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) [ 179.463961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, 0x0, 0x23) 06:21:58 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4001, @remote}, 0x56) splice(r1, 0x0, r0, 0x0, 0xffd7, 0x0) [ 179.576635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:21:58 executing program 5: epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xc73, 0x4) write$binfmt_aout(r0, 0x0, 0x23) [ 179.692122] kasan: CONFIG_KASAN_INLINE enabled [ 179.736932] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 179.775980] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9958 comm=syz-executor.1 [ 179.800174] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 179.806500] CPU: 1 PID: 9953 Comm: syz-executor.2 Not tainted 4.19.135-syzkaller #0 [ 179.814315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.823919] RIP: 0010:tcp_splice_read+0x140/0xb30 [ 179.828779] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 a8 09 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a6 08 00 00 8b 5b 78 31 ff 45 [ 179.848420] RSP: 0018:ffff8880507c7c10 EFLAGS: 00010206 [ 179.853792] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff110135bf54f [ 179.862043] RDX: 000000000000000f RSI: ffff88809adfaa58 RDI: 0000000000000078 [ 179.869329] RBP: ffff88809685ecc0 R08: 0000000000000001 R09: 0000000000000000 [ 179.876954] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880507c7eb0 [ 179.884601] R13: 0000000000000000 R14: ffff88809b738540 R15: 0000000000000000 [ 179.891898] FS: 00007f850699a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 179.900428] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 179.906321] CR2: 0000557c815230f8 CR3: 00000000a0e1d000 CR4: 00000000001406e0 [ 179.913606] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 179.920978] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 179.928454] Call Trace: [ 179.931065] ? tcp_read_sock+0x730/0x730 [ 179.935164] ? mark_held_locks+0xa6/0xf0 [ 179.939267] ? __local_bh_enable_ip+0x159/0x270 [ 179.944042] smc_splice_read+0x1d1/0x2c0 [ 179.948117] ? security_file_permission+0x131/0x220 [ 179.953965] ? smc_unhash_sk+0x260/0x260 [ 179.958072] sock_splice_read+0xa6/0xe0 [ 179.962074] ? kernel_sock_shutdown+0x70/0x70 [ 179.966708] do_splice_to+0x10e/0x160 [ 179.970527] __se_sys_splice+0x135f/0x16d0 [ 179.974791] ? __se_sys_tee+0xb90/0xb90 [ 179.978811] ? posix_timer_fn+0x3d0/0x3d0 [ 179.983016] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 179.990151] ? trace_hardirqs_off_caller+0x69/0x210 [ 179.995353] ? do_syscall_64+0x21/0x620 [ 179.999356] do_syscall_64+0xf9/0x620 [ 180.003192] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.008416] RIP: 0033:0x45cc79 [ 180.011655] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 180.030710] RSP: 002b:00007f8506999c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 180.039302] RAX: ffffffffffffffda RBX: 0000000000032b80 RCX: 000000000045cc79 [ 180.046630] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000005 [ 180.054039] RBP: 000000000078bf58 R08: 000000000000ffd7 R09: 0000000000000000 [ 180.061324] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 180.069040] R13: 00007fff6231c6ef R14: 00007f850699a9c0 R15: 000000000078bf0c [ 180.077480] Modules linked in: 06:21:59 executing program 5: epoll_create1(0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) [ 180.187172] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=37 sclass=netlink_tcpdiag_socket pid=9958 comm=syz-executor.1 06:21:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_cmd={0x1c}}) [ 180.362669] ---[ end trace f58f7930c6e8ff4f ]--- [ 180.367610] RIP: 0010:tcp_splice_read+0x140/0xb30 [ 180.372957] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 a8 09 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 18 48 8d 7b 78 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a6 08 00 00 8b 5b 78 31 ff 45 [ 180.418401] RSP: 0018:ffff8880507c7c10 EFLAGS: 00010206 [ 180.433698] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff110135bf54f [ 180.447766] RDX: 000000000000000f RSI: ffff88809adfaa58 RDI: 0000000000000078 [ 180.456202] RBP: ffff88809685ecc0 R08: 0000000000000001 R09: 0000000000000000 [ 180.468150] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880507c7eb0 [ 180.476698] R13: 0000000000000000 R14: ffff88809b738540 R15: 0000000000000000 [ 180.490024] FS: 00007f850699a700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 180.543525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 180.570187] CR2: 00007f0e12d74000 CR3: 00000000a0e1d000 CR4: 00000000001406e0 [ 180.607412] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 180.647153] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 180.681444] Kernel panic - not syncing: Fatal exception [ 180.687987] Kernel Offset: disabled [ 180.691636] Rebooting in 86400 seconds..