[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 2020/12/27 14:16:26 fuzzer started 2020/12/27 14:16:27 dialing manager at 10.128.0.26:43231 2020/12/27 14:16:27 syscalls: 1619 2020/12/27 14:16:27 code coverage: enabled 2020/12/27 14:16:27 comparison tracing: enabled 2020/12/27 14:16:27 extra coverage: enabled 2020/12/27 14:16:27 setuid sandbox: enabled 2020/12/27 14:16:27 namespace sandbox: enabled 2020/12/27 14:16:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/27 14:16:27 fault injection: enabled 2020/12/27 14:16:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 14:16:27 net packet injection: enabled 2020/12/27 14:16:27 net device setup: enabled 2020/12/27 14:16:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 14:16:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 14:16:27 USB emulation: enabled 2020/12/27 14:16:27 hci packet injection: enabled 2020/12/27 14:16:27 wifi device emulation: enabled 14:17:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {0x300}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 14:18:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0a24fc60100002400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:18:00 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0x0, 'lo\x00'}) 14:18:00 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 14:18:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='/', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 14:18:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000008e0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) syzkaller login: [ 163.080330][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 163.327608][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 163.467881][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 163.593486][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 163.656048][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.664374][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.672683][ T8496] device bridge_slave_0 entered promiscuous mode [ 163.704955][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.712609][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.724498][ T8496] device bridge_slave_1 entered promiscuous mode [ 163.849043][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.897028][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 163.897630][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 163.915417][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.976288][ T8496] team0: Port device team_slave_0 added [ 164.039316][ T8496] team0: Port device team_slave_1 added [ 164.110017][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 164.198142][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 164.245435][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.253654][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.261795][ T8498] device bridge_slave_0 entered promiscuous mode [ 164.270077][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.277165][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.303188][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.318753][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.325936][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.352432][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.373907][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.383173][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.391953][ T8498] device bridge_slave_1 entered promiscuous mode [ 164.491839][ T8496] device hsr_slave_0 entered promiscuous mode [ 164.499147][ T8496] device hsr_slave_1 entered promiscuous mode [ 164.547551][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.559802][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.690020][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 164.704144][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.711706][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.719826][ T8500] device bridge_slave_0 entered promiscuous mode [ 164.794802][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.803610][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.818992][ T8500] device bridge_slave_1 entered promiscuous mode [ 164.840048][ T8498] team0: Port device team_slave_0 added [ 164.857931][ T8498] team0: Port device team_slave_1 added [ 164.952830][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.974079][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.981303][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.007820][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.024828][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 165.039078][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.068495][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.072296][ T2998] Bluetooth: hci0: command 0x0409 tx timeout [ 165.078652][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.108588][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.134300][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 165.160412][ T8500] team0: Port device team_slave_0 added [ 165.194973][ T8500] team0: Port device team_slave_1 added [ 165.258622][ T8498] device hsr_slave_0 entered promiscuous mode [ 165.266537][ T8498] device hsr_slave_1 entered promiscuous mode [ 165.275223][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.283543][ T8498] Cannot create hsr debugfs directory [ 165.315731][ T2998] Bluetooth: hci1: command 0x0409 tx timeout [ 165.351481][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.358586][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.394726][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.436290][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.447008][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.474313][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.551837][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 165.599050][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.616327][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.625547][ T8502] device bridge_slave_0 entered promiscuous mode [ 165.660630][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.669604][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.678808][ T8504] device bridge_slave_0 entered promiscuous mode [ 165.694811][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.702373][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.710072][ T8502] device bridge_slave_1 entered promiscuous mode [ 165.725033][ T8500] device hsr_slave_0 entered promiscuous mode [ 165.732401][ T8500] device hsr_slave_1 entered promiscuous mode [ 165.739686][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.747454][ T8500] Cannot create hsr debugfs directory [ 165.753704][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.760753][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.769379][ T8504] device bridge_slave_1 entered promiscuous mode [ 165.781343][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 165.800895][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 165.824686][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.838304][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.925770][ T8502] team0: Port device team_slave_0 added [ 165.939916][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.958377][ T8496] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.982402][ T8502] team0: Port device team_slave_1 added [ 166.010675][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.033738][ T3175] Bluetooth: hci4: command 0x0409 tx timeout [ 166.045094][ T8496] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 166.095555][ T8496] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 166.135574][ T8504] team0: Port device team_slave_0 added [ 166.147736][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.155057][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.182102][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.194048][ T8496] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.215228][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.223866][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.232505][ T8612] device bridge_slave_0 entered promiscuous mode [ 166.249949][ T8504] team0: Port device team_slave_1 added [ 166.258342][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.266515][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.292564][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.308174][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.316186][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.325162][ T8612] device bridge_slave_1 entered promiscuous mode [ 166.431667][ T8502] device hsr_slave_0 entered promiscuous mode [ 166.438494][ T8502] device hsr_slave_1 entered promiscuous mode [ 166.447510][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.455952][ T8502] Cannot create hsr debugfs directory [ 166.463415][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.474035][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.481379][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.507933][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.521960][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.528933][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.556059][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.590584][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.611254][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 166.642897][ T8498] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.716908][ T8498] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.742302][ T8504] device hsr_slave_0 entered promiscuous mode [ 166.749186][ T8504] device hsr_slave_1 entered promiscuous mode [ 166.756101][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.764907][ T8504] Cannot create hsr debugfs directory [ 166.788870][ T8498] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 166.801857][ T8612] team0: Port device team_slave_0 added [ 166.835664][ T8498] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 166.855041][ T8612] team0: Port device team_slave_1 added [ 166.918872][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.926317][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.953968][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.996624][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.005190][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.032462][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.046869][ T8500] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.070483][ T8500] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.117626][ T8500] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.150931][ T8698] Bluetooth: hci0: command 0x041b tx timeout [ 167.183825][ T8500] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.219626][ T8612] device hsr_slave_0 entered promiscuous mode [ 167.226953][ T8612] device hsr_slave_1 entered promiscuous mode [ 167.235303][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.244115][ T8612] Cannot create hsr debugfs directory [ 167.294106][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.353696][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.373425][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.386261][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.396017][ T8698] Bluetooth: hci1: command 0x041b tx timeout [ 167.401059][ T8502] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 167.450900][ T8502] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 167.476829][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.486019][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.496508][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.503789][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.545996][ T8502] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 167.563418][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.572624][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.581695][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.589993][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.597217][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.606398][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.623255][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.631493][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 167.654022][ T8502] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 167.673224][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.682310][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.691400][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.699808][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.710410][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.758671][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.769479][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.778673][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.788881][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.797755][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.806703][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.814830][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.829476][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.850479][ T8504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 167.860536][ T8504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 167.871352][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 167.873377][ T8504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 167.892992][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.916978][ T8504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 167.990423][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.025290][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.043477][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.052628][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.059670][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.081236][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.089119][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.099471][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.108266][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.115429][ T8698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.125502][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.135263][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.143223][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.150623][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.162539][ T8698] Bluetooth: hci4: command 0x041b tx timeout [ 168.200544][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.232737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.243286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.252194][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.264385][ T8612] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.299134][ T8612] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.316560][ T8612] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.331330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.345795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.355669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.364071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.381911][ T8612] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.401299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.409687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.436315][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.494674][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.509265][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.517847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.538102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.546897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.561504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.569832][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.576943][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.585631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.594974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.603554][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.610605][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.618920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.628375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.639226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.647606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.669970][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.677646][ T8698] Bluetooth: hci5: command 0x041b tx timeout [ 168.713041][ T8496] device veth0_vlan entered promiscuous mode [ 168.720315][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.734889][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.744265][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.753861][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.763204][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.811839][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.819738][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.828290][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.837156][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.846297][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.854466][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.863900][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.885534][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.898748][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.908544][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.917439][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.926608][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.935573][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.942703][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.954630][ T8496] device veth1_vlan entered promiscuous mode [ 168.976167][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.988513][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.019893][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.029187][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.038315][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.046923][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.056731][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.065571][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.072697][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.089080][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.116215][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.131348][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.138843][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.147617][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.156745][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.216439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.227175][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.236624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.244712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.252631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.262466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.270956][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 169.282768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.291656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.300264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.309372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.319174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.330017][ T8496] device veth0_macvtap entered promiscuous mode [ 169.347467][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.357059][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.388543][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.403538][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.413242][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.422116][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.430600][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.440197][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.447344][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.455177][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.464113][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.471376][ T2998] Bluetooth: hci1: command 0x040f tx timeout [ 169.473089][ T3223] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.485186][ T3223] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.494990][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.504922][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.513879][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.522811][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.531759][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.542054][ T8496] device veth1_macvtap entered promiscuous mode [ 169.599319][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.608149][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.619849][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.633465][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.664968][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.683480][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.694292][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.716620][ T8498] device veth0_vlan entered promiscuous mode [ 169.734491][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.746062][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 169.769266][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.778762][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.800612][ T8498] device veth1_vlan entered promiscuous mode [ 169.810440][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.820631][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.832766][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.840507][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.850202][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.859917][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.868368][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.877762][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.887084][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.895902][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.904918][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.914564][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.930434][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.941978][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.962237][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 169.967646][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.988706][ T8496] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.998202][ T8496] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.009054][ T8496] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.019750][ T8496] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.052199][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.059971][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.069295][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.078642][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.087487][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.097195][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.106259][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.115877][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.124820][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.132074][ T8698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.140137][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.149074][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.157786][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.164921][ T8698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.180178][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.199974][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.207045][ T8698] Bluetooth: hci4: command 0x040f tx timeout [ 170.214311][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.222231][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.267308][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.276518][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.285775][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.324383][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.366915][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.374801][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.384542][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.393850][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.403191][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.412280][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.421321][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.429872][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.439974][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.480114][ T8500] device veth0_vlan entered promiscuous mode [ 170.487646][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.506457][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.518788][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.527749][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.536981][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.545773][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.554706][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.564305][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.573265][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.583143][ T8498] device veth0_macvtap entered promiscuous mode [ 170.593833][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.602834][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.610498][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.619260][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.627393][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.640479][ T8502] device veth0_vlan entered promiscuous mode [ 170.653159][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.664953][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.677705][ T8498] device veth1_macvtap entered promiscuous mode [ 170.698418][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.738972][ T8502] device veth1_vlan entered promiscuous mode [ 170.759129][ T8698] Bluetooth: hci5: command 0x040f tx timeout [ 170.760463][ T8500] device veth1_vlan entered promiscuous mode [ 170.857611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.876558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.893909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.908501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.920252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.974346][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.993029][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.000588][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.011770][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.023919][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.056437][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.064589][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.078212][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.088000][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.096842][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.106376][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.114443][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.176428][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.186289][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.199087][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.212455][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.235650][ T8502] device veth0_macvtap entered promiscuous mode [ 171.245428][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.256786][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.266625][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.276875][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.287953][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.296693][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.305490][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.311300][ T8698] Bluetooth: hci0: command 0x0419 tx timeout [ 171.324551][ T8498] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.334441][ T8498] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.343980][ T8498] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.353130][ T8498] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.377518][ T8500] device veth0_macvtap entered promiscuous mode [ 171.398038][ T8500] device veth1_macvtap entered promiscuous mode [ 171.407130][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.417095][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.426385][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.435651][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.445180][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.465835][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.476686][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.480039][ T8502] device veth1_macvtap entered promiscuous mode [ 171.498310][ T8504] device veth0_vlan entered promiscuous mode [ 171.506598][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.515553][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.528271][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.551532][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 171.560481][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.574414][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.585275][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.595983][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.609104][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.636955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.648320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.684077][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.709817][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.724368][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.735430][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.749125][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.791511][ T8698] Bluetooth: hci2: command 0x0419 tx timeout [ 171.798215][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.815233][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.826424][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.837513][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.853627][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.864359][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.878320][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.892868][ T9837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.903267][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.913880][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.924237][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.934393][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.944350][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.954728][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.968118][ T8504] device veth1_vlan entered promiscuous mode [ 172.013900][ T8500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.032037][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 172.038303][ T8500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.059784][ T8500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.070405][ T8500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.093683][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.104346][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.115743][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.126609][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.137343][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.148138][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.160981][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.190131][ T9837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.221566][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.230240][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:18:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 172.247908][ T8502] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.258534][ T8502] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.271199][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 172.278488][ T8502] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.291494][ T8502] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.323444][ T8612] device veth0_vlan entered promiscuous mode 14:18:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 172.365306][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.374826][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.391679][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.399446][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.422413][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.446558][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.515820][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:18:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 172.578428][ T8504] device veth0_macvtap entered promiscuous mode [ 172.635259][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.649954][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.675479][ T8612] device veth1_vlan entered promiscuous mode [ 172.720526][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:18:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 172.761985][ T8504] device veth1_macvtap entered promiscuous mode [ 172.765233][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.777408][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.794634][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.811761][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.819965][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.831328][ T9801] Bluetooth: hci5: command 0x0419 tx timeout [ 172.860593][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.888080][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.918861][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 14:18:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 172.981614][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.989622][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.998647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.071926][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.085599][ T9901] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 173.093580][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.102399][ T9901] netlink: 24838 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.118301][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0a24fc60100002400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 173.172385][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.206370][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:18:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 173.220029][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.245910][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.267558][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.293590][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.348861][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.354132][ T9922] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 173.363322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.388281][ T9922] netlink: 24838 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0xffffff75, 0x0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0xffffffffffffff5f, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000140)) [ 173.392106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.414366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.424216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.447802][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.458562][ T184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.471318][ T184] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.500885][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.534817][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.560692][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.583839][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.599518][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.617444][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.628060][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.653400][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.674914][ T8612] device veth0_macvtap entered promiscuous mode [ 173.721528][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.729864][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.744967][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.778893][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.787190][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.820143][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.834433][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.856683][ T8504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.915594][ T8504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.952919][ T8504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.977481][ T8504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.013091][ T8612] device veth1_macvtap entered promiscuous mode [ 174.035334][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:18:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0x0, 'lo\x00'}) [ 174.150905][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.187834][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.210112][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.221735][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.232486][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.243790][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.255372][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.266648][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.278540][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.290129][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.319374][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 14:18:12 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 174.374451][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.405234][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.445086][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.467259][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.487086][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.504062][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.515057][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.525837][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.536226][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.547012][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.557308][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.568945][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.598752][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.630209][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.643200][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.676760][ T8612] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.689706][ T8612] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.709518][ T8612] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.718375][ T8612] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.860169][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.950876][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.974382][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.034492][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.045208][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.052908][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.068748][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.087945][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.165969][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.277085][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.308637][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.335538][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.451777][ T9983] IPVS: ftp: loaded support on port[0] = 21 14:18:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="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", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 14:18:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0a24fc60100002400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:18:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080)=@gcm_256={{}, "25f68f2e341d6831", "313bb452f3e0ecc2d1c7b0e4509253bde5722b5f52581a26287c812bff8fe1b4", "a5e170a0", "0335af4a5d3ffe73"}, 0x38) 14:18:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0x0, 'lo\x00'}) 14:18:14 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 14:18:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="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", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 176.316220][T10012] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 176.339098][T10013] IPVS: ftp: loaded support on port[0] = 21 [ 176.348503][T10012] netlink: 24838 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:14 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@remote={[], 0x0}, 0x0, 'lo\x00'}) 14:18:14 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 14:18:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080)=@gcm_256={{}, "25f68f2e341d6831", "313bb452f3e0ecc2d1c7b0e4509253bde5722b5f52581a26287c812bff8fe1b4", "a5e170a0", "0335af4a5d3ffe73"}, 0x38) [ 176.486025][T10019] IPVS: ftp: loaded support on port[0] = 21 14:18:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e63000025000516d25a80648c63940d0a24fc60100002400a000200051a82c137153e670402018010000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:18:14 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:18:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080)=@gcm_256={{}, "25f68f2e341d6831", "313bb452f3e0ecc2d1c7b0e4509253bde5722b5f52581a26287c812bff8fe1b4", "a5e170a0", "0335af4a5d3ffe73"}, 0x38) 14:18:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000008e0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="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", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 14:18:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) 14:18:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 14:18:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:18:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080)=@gcm_256={{}, "25f68f2e341d6831", "313bb452f3e0ecc2d1c7b0e4509253bde5722b5f52581a26287c812bff8fe1b4", "a5e170a0", "0335af4a5d3ffe73"}, 0x38) 14:18:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020002000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000008e0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bf00000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) [ 177.220274][T10087] IPVS: ftp: loaded support on port[0] = 21 14:18:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:18:15 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x8b0d, &(0x7f0000000040)) 14:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:18:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) [ 177.296528][T10089] IPVS: ftp: loaded support on port[0] = 21 14:18:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) close(r0) 14:18:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) 14:18:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="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", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 14:18:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:18:15 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x8b0d, &(0x7f0000000040)) 14:18:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) 14:18:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x10a, 0x0, &(0x7f00000008c0)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9", 0x0}, 0x48) unshare(0x6c060000) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x84) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) pwrite64(r0, &(0x7f00000005c0), 0x0, 0x40) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:mount_tmp_t:s0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x80) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0xf9ea}, 0x100) 14:18:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) [ 178.007114][T10156] IPVS: ftp: loaded support on port[0] = 21 14:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:18:16 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x8b0d, &(0x7f0000000040)) 14:18:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) [ 178.094957][T10162] IPVS: ftp: loaded support on port[0] = 21 14:18:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:18:16 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl(r1, 0x8b0d, &(0x7f0000000040)) 14:18:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:18:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:18:16 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="96", 0x1}], 0x3}, 0x0) 14:18:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d00f0000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 14:18:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:18:16 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 14:18:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:18:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:18:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d00f0000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 14:18:17 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200ff00, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 14:18:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 14:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x0, @local}], 0x20) 14:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x0, @local}], 0x20) 14:18:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:18:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:18:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d00f0000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 14:18:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 14:18:17 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200ff00, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 14:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x0, @local}], 0x20) 14:18:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f78706002d6d00f0000900010001"], 0xcc}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 14:18:17 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0}}], 0x30}, 0x0) 14:18:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:18:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0135fc60100012400c0002000203b40037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) [ 179.624790][T10270] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:18:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 14:18:17 executing program 5: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) 14:18:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 14:18:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, @in={0x2, 0x0, @local}], 0x20) [ 179.766666][T10270] device .0 entered promiscuous mode 14:18:17 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200ff00, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 14:18:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0135fc60100012400c0002000203b40037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 14:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 14:18:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 180.080574][T10289] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:18:18 executing program 5: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) 14:18:18 executing program 4: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) [ 180.186206][T10289] device .1 entered promiscuous mode 14:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 14:18:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0135fc60100012400c0002000203b40037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 14:18:18 executing program 4: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) 14:18:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) [ 180.666102][T10313] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:18:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e2, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200ff00, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) 14:18:18 executing program 5: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) [ 180.777658][T10313] device .2 entered promiscuous mode 14:18:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000036000511d25a80648c63940d0135fc60100012400c0002000203b40037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 14:18:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0xa, 0x802, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) close(r1) 14:18:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:19 executing program 4: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) [ 181.120773][T10333] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 14:18:19 executing program 5: pipe(&(0x7f0000000a00)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000a00)) socketpair(0x0, 0x4, 0x80000001, &(0x7f0000000500)) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) pipe(&(0x7f0000000980)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000a00), 0x10) pselect6(0x3e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71e6}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x400, 0x0, 0x35ca, 0x0, 0x7}, &(0x7f00000000c0)={0xb7a4, 0x9, 0x1, 0xa01}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0xff]}, 0x8}) [ 181.165777][T10335] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 181.204449][T10333] device .3 entered promiscuous mode 14:18:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:19 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0xa, 0x802, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) close(r1) 14:18:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 181.798297][T10366] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 14:18:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0xa, 0x802, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) close(r1) 14:18:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 182.536634][T10392] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 14:18:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:21 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0xa, 0x802, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r3, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) close(r1) [ 183.306679][T10416] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 14:18:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) 14:18:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 14:18:23 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x21c200, 0x0) [ 185.797254][T10469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.961964][T10472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 186.487888][T10483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.588884][T10484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.687273][T10489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x3c}}, 0x0) 14:18:24 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 14:18:24 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r4, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000000c0)=0xf7) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) [ 186.923938][T10493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.055905][T10494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.088209][T10501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.112185][T10506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.161359][T10506] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 14:18:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x3c}}, 0x0) [ 187.233435][T10506] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 187.372434][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:25 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 14:18:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xd}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 187.440580][T10518] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 187.513192][T10518] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:18:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x3c}}, 0x0) 14:18:25 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 14:18:25 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "1d7859", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "000088beffff0200"}}}}}}}, 0x0) 14:18:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @loopback, @dev}, 0xc) 14:18:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x800448d5, 0x0) 14:18:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="f74c27f516f2", @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @dev, @broadcast}, "46a83767ec7de642009a6a515fdf2dea6a33c579d6b05304c7cb204f"}}}}, 0x0) 14:18:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}) [ 187.946740][T10540] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 14:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "1d7859", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "000088beffff0200"}}}}}}}, 0x0) 14:18:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x3c}}, 0x0) [ 188.051072][T10540] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:18:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x800448d5, 0x0) 14:18:26 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 14:18:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="f74c27f516f2", @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @dev, @broadcast}, "46a83767ec7de642009a6a515fdf2dea6a33c579d6b05304c7cb204f"}}}}, 0x0) 14:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "1d7859", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "000088beffff0200"}}}}}}}, 0x0) 14:18:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 14:18:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}) 14:18:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x800448d5, 0x0) [ 188.447481][T10569] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 14:18:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback, 0x2}, 0x1c, &(0x7f0000000400)=[{0x0}, {&(0x7f00000000c0)='\t', 0x1}, {&(0x7f0000000140)='Z', 0x1}], 0x3}, 0x0) [ 188.499257][T10569] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:18:26 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000010003904000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRES32=0x0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 14:18:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="f74c27f516f2", @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @dev, @broadcast}, "46a83767ec7de642009a6a515fdf2dea6a33c579d6b05304c7cb204f"}}}}, 0x0) 14:18:26 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x40, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "1d7859", 0x0, 0x0, 0x0, @dev, @remote, [@routing={0x2f}], "000088beffff0200"}}}}}}}, 0x0) 14:18:26 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x800448d5, 0x0) 14:18:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}) 14:18:26 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3c992e5e54967bbaf4f680571e"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]]}, 0x64}}, 0x0) 14:18:26 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x403, @remote, 'vlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 188.786307][T10581] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 14:18:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@random="f74c27f516f2", @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @dev, @broadcast}, "46a83767ec7de642009a6a515fdf2dea6a33c579d6b05304c7cb204f"}}}}, 0x0) [ 188.841018][T10581] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 14:18:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{0x3, 0x4, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 14:18:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000440)="fd40a571", 0x4) 14:18:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3c992e5e54967bbaf4f680571e"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]]}, 0x64}}, 0x0) 14:18:27 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}) 14:18:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x5, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 189.158121][T10602] BPF:[1] DATASEC _ [ 189.170592][T10602] BPF:size=4294967294 vlen=2 [ 189.214606][T10602] BPF: [ 189.228756][T10602] BPF:Invalid btf_info size [ 189.264929][T10602] BPF: [ 189.264929][T10602] 14:18:27 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x403, @remote, 'vlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 189.291714][T10602] BPF:[1] DATASEC _ [ 189.307133][T10602] BPF:size=4294967294 vlen=2 [ 189.321284][T10602] BPF: [ 189.332188][T10602] BPF:Invalid btf_info size 14:18:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x5, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 189.346572][T10602] BPF: [ 189.346572][T10602] 14:18:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3c992e5e54967bbaf4f680571e"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]]}, 0x64}}, 0x0) 14:18:27 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:27 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{0x3, 0x4, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 14:18:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x5, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 14:18:27 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) [ 189.676849][T10625] BPF:[1] DATASEC _ [ 189.681468][T10625] BPF:size=4294967294 vlen=2 [ 189.700008][T10625] BPF: [ 189.711595][T10625] BPF:Invalid btf_info size 14:18:27 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000002c00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x64, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x4}, @key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}], @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @key_params=[@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3c992e5e54967bbaf4f680571e"}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]]}, 0x64}}, 0x0) [ 189.725580][T10625] BPF: [ 189.725580][T10625] 14:18:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16, 0x0, 0x5, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 14:18:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{0x3, 0x4, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 14:18:27 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x403, @remote, 'vlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:18:27 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:28 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x3d, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xbc}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x4}, 0x11) splice(r1, 0x0, r0, 0x0, 0x6e803, 0x0) 14:18:28 executing program 3: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 14:18:28 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000000880)) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f0000001440)=@abs={0x1}, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001500)='5', 0x1}], 0x1}, 0x0) [ 190.060319][T10641] BPF:[1] DATASEC _ [ 190.064356][T10641] BPF:size=4294967294 vlen=2 [ 190.091697][T10641] BPF: [ 190.094497][T10641] BPF:Invalid btf_info size [ 190.099025][T10641] BPF: [ 190.099025][T10641] 14:18:28 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40000, 0x0) 14:18:28 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)={0x30, r0, 0x511, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 14:18:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e558110005000200000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262ff48e0a0cf04e3ec2dcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7dece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:18:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0xa, [@datasec={0x8, 0x2, 0x0, 0xf, 0xfffffffe, [{0x3, 0x4, 0xfffffffc}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 14:18:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:18:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x401, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote}}, 0xf0}}, 0x0) 14:18:28 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x403, @remote, 'vlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:18:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e558110005000200000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262ff48e0a0cf04e3ec2dcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7dece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 190.483966][T10660] BPF:[1] DATASEC _ [ 190.503773][T10660] BPF:size=4294967294 vlen=2 [ 190.536427][T10660] BPF: [ 190.548629][T10660] BPF:Invalid btf_info size [ 190.576014][T10660] BPF: [ 190.576014][T10660] 14:18:28 executing program 3: syz_emit_ethernet(0x44, &(0x7f0000000200)={@random="cf98afd28649", @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "0b1fa8", 0xa, 0x0, 0x0, @private0, @mcast2, {[@fragment], 'u1'}}}}}, 0x0) 14:18:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x401, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote}}, 0xf0}}, 0x0) 14:18:28 executing program 0: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 14:18:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e558110005000200000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262ff48e0a0cf04e3ec2dcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7dece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:18:28 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f00000005c0)) 14:18:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:18:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x401, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote}}, 0xf0}}, 0x0) 14:18:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:18:29 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) 14:18:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160008000100e558110005000200000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262ff48e0a0cf04e3ec2dcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7dece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:18:29 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f00000005c0)) 14:18:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000400)=@newsa={0xf0, 0x10, 0x401, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote}}, 0xf0}}, 0x0) 14:18:29 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) 14:18:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2503, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 14:18:29 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f00000005c0)) 14:18:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) [ 191.454020][T10702] batman_adv: batadv0: Adding interface: macvlan2 14:18:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:18:29 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) [ 191.498547][T10702] batman_adv: batadv0: The MTU of interface macvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 14:18:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) [ 191.660314][T10702] batman_adv: batadv0: Not using interface macvlan2 (retrying later): interface not active 14:18:29 executing program 3: socketpair(0x21, 0x2, 0x2, &(0x7f00000005c0)) 14:18:29 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x4000}, 0xc) [ 191.800457][T10718] batman_adv: batadv0: Adding interface: macvlan3 [ 191.845733][T10718] batman_adv: batadv0: The MTU of interface macvlan3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 14:18:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x1, 0x9, 0x3}, 0x14}}, 0x0) [ 192.007654][T10718] batman_adv: batadv0: Not using interface macvlan3 (retrying later): interface not active 14:18:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2503, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 14:18:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) 14:18:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) 14:18:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 5: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="14885eed546ff69928d88019da678265cb928c68bd832286b357666a2952d944db180c081c894742f06f015d761e417a3fe9e66a1d", 0xfffffffffffffd82, 0x8a0, 0x0, 0xffffffffffffffbf) ioctl$IMGETVERSION(r1, 0x80044942, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x7c774aac) [ 192.363993][T10736] batman_adv: batadv0: Adding interface: macvlan4 [ 192.405024][T10736] batman_adv: batadv0: The MTU of interface macvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.531606][T10736] batman_adv: batadv0: Not using interface macvlan4 (retrying later): interface not active [ 192.603365][T10745] __nla_validate_parse: 6 callbacks suppressed [ 192.603381][T10745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2503, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 192.733902][T10751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, 0x2, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x810}, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x34}}, 0x0) 14:18:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) 14:18:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:31 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) [ 192.950405][T10759] batman_adv: batadv0: Adding interface: macvlan5 [ 193.002409][T10759] batman_adv: batadv0: The MTU of interface macvlan5 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.028737][ T35] audit: type=1804 audit(1609078711.085:2): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/35/memory.events" dev="sda1" ino=15885 res=1 errno=0 [ 193.079624][ T35] audit: type=1800 audit(1609078711.095:3): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15885 res=0 errno=0 [ 193.124927][T10759] batman_adv: batadv0: Not using interface macvlan5 (retrying later): interface not active 14:18:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) [ 193.168776][T10766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.179674][ T35] audit: type=1804 audit(1609078711.105:4): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/35/memory.events" dev="sda1" ino=15885 res=1 errno=0 14:18:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2503, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 14:18:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r1, r0, 0x0, 0x100000006) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=@deltaction={0x13c, 0x31, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1be}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x38, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}]}, @TCA_ACT_TAB={0x8c, 0x1, [{0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x26f}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7d5}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24000045}, 0x24040885) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvfrom$inet(r2, &(0x7f0000000200)=""/128, 0x80, 0x12101, &(0x7f0000000280)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r3, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x9c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_DST={0x80, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_PROTO={0x44, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}, @CTA_STATUS={0x8}]}, 0x9c}}, 0x0) [ 193.350327][ T35] audit: type=1804 audit(1609078711.105:5): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/35/memory.events" dev="sda1" ino=15885 res=1 errno=0 14:18:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:18:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) [ 193.523833][ T35] audit: type=1800 audit(1609078711.175:6): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15885 res=0 errno=0 [ 193.603316][T10790] batman_adv: batadv0: Adding interface: macvlan6 14:18:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 193.661002][T10790] batman_adv: batadv0: The MTU of interface macvlan6 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.678078][ T35] audit: type=1804 audit(1609078711.175:7): pid=10769 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/35/memory.events" dev="sda1" ino=15885 res=1 errno=0 [ 193.878294][ T35] audit: type=1804 audit(1609078711.175:8): pid=10773 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/35/memory.events" dev="sda1" ino=15885 res=1 errno=0 [ 193.964966][T10790] batman_adv: batadv0: Not using interface macvlan6 (retrying later): interface not active [ 194.044296][T10798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.051544][ T35] audit: type=1804 audit(1609078711.515:9): pid=10784 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/36/memory.events" dev="sda1" ino=15892 res=1 errno=0 14:18:32 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 194.267332][ T35] audit: type=1800 audit(1609078711.515:10): pid=10784 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=15892 res=0 errno=0 14:18:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_FROM={0x8}]}}]}, 0x3c}}, 0x0) 14:18:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x8, @in=@empty}]}]}, 0xfc}}, 0x0) [ 194.411534][ T35] audit: type=1804 audit(1609078711.535:11): pid=10784 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/36/memory.events" dev="sda1" ino=15892 res=1 errno=0 14:18:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:32 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 14:18:32 executing program 1: unshare(0x8020400) [ 194.534711][T10817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x8, @in=@empty}]}]}, 0xfc}}, 0x0) 14:18:32 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000100)={0x58, 0x13, 0x211, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "024148b0d725b203"}]}, 0x58}}, 0x0) 14:18:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:18:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x8, @in=@empty}]}]}, 0xfc}}, 0x0) 14:18:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000079110800000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 195.004286][T10837] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:18:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000100)={0x58, 0x13, 0x211, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "024148b0d725b203"}]}, 0x58}}, 0x0) 14:18:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000079110800000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@newpolicy={0xfc, 0x13, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6=@ipv4={[], [], @multicast2}}, 0x8, @in=@empty}]}]}, 0xfc}}, 0x0) [ 195.324966][T10844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.436237][T10849] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 195.512518][T10849] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 195.585918][T10849] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 14:18:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000100)={0x58, 0x13, 0x211, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "024148b0d725b203"}]}, 0x58}}, 0x0) 14:18:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x2c}}, 0x0) 14:18:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r4, 0x0, 0xf03b2a00) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendfile(r2, r0, 0x0, 0x80000001) 14:18:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000079110800000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:33 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000100)={0x58, 0x13, 0x211, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "024148b0d725b203"}]}, 0x58}}, 0x0) [ 196.475553][T10837] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 196.491775][T10844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 196.592155][T10901] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 196.647313][T10901] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address 14:18:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:18:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1e, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000079110800000000008510000002000000850000000000000095004c00000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x5, 0xff, 0x0, 0x0, 0x0, 0x48], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:18:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) 14:18:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000069c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x0, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20800203, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'ip6gre0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'vlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x0, 0x148, 0x0, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20000203, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'batadv0\x00', 'wg1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, {0x7fff}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'syzkaller0\x00'}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x342) 14:18:35 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000000f1, 0x480c1) [ 197.444167][T10933] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 14:18:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 14:18:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) 14:18:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) [ 197.539736][T10941] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 197.587400][T10940] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 14:18:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) [ 197.746150][T10942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x0, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20800203, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'ip6gre0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'vlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x0, 0x148, 0x0, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20000203, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'batadv0\x00', 'wg1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, {0x7fff}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'syzkaller0\x00'}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x342) [ 197.850416][T10968] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 14:18:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) [ 197.897579][T10968] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 197.934925][T10968] bond2: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 198.015416][T10996] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING 14:18:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:18:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 14:18:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x19, 0x4, 0x4, 0x2}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) 14:18:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 14:18:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x0, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20800203, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'ip6gre0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'vlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x0, 0x148, 0x0, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20000203, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'batadv0\x00', 'wg1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, {0x7fff}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'syzkaller0\x00'}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x342) [ 198.530471][T11012] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 198.620988][T11015] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 198.714765][T11015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.752710][T11015] bond3: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 198.781570][T11015] bond3: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 198.791988][T11015] bond3: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode 14:18:38 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000000f1, 0x480c1) 14:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x7012, r0, 0x0) 14:18:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/168, 0xa8}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0, 0x40000}}], 0x90}, 0x0) 14:18:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 14:18:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x0, 0x0, 0x210, 0x2a8, 0x2a8, 0x210, 0x2a8, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20800203, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'ip6gre0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'vlan1\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x178, 0x0, 0x148, 0x0, 0x0, 0x250, 0x2a8, 0x2a8, 0x250, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x8000003, 0x0, 0x0, 0x20000203, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'batadv0\x00', 'wg1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, {0x7fff}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@empty, 'syzkaller0\x00'}}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x342) 14:18:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000a00)={0x0, 0x4058c, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 200.445224][T11072] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 200.476851][T11076] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:18:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d344769a200ff03000056340088", @ANYRES32=r2, @ANYBLOB="00000000e60080001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8003f00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x3}}, 0x20}}, 0x0) 14:18:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private0, 0x0, 0x32}, @in=@multicast2}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 14:18:38 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) [ 200.584380][T11082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:38 executing program 5: socket(0x1, 0x0, 0x0) [ 200.744035][T11125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:38 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) [ 200.855677][T11076] bond4: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. 14:18:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.926238][T11076] bond4: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 200.938083][T11076] bond4: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 201.255291][T11126] bridge0: port 3(bond1) entered blocking state [ 201.263422][T11126] bridge0: port 3(bond1) entered disabled state [ 201.286343][T11126] device bond1 entered promiscuous mode [ 201.305208][T11125] bridge0: port 3(bond1) entered blocking state [ 201.311908][T11125] bridge0: port 3(bond1) entered forwarding state [ 201.347493][T11125] 8021q: adding VLAN 0 to HW filter on device bond1 [ 201.358822][T11172] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.377757][T11126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.632166][ T8698] bridge0: port 3(bond1) entered disabled state 14:18:41 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000000f1, 0x480c1) 14:18:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:18:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 14:18:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d344769a200ff03000056340088", @ANYRES32=r2, @ANYBLOB="00000000e60080001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8003f00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x3}}, 0x20}}, 0x0) 14:18:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 14:18:41 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) [ 203.548250][T11195] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.579776][T11196] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 14:18:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 203.598790][T11199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x6, 0xb2, &(0x7f0000000100)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 203.729596][T11202] bridge0: port 4(bond2) entered blocking state [ 203.759032][T11202] bridge0: port 4(bond2) entered disabled state [ 203.785704][T11202] device bond2 entered promiscuous mode [ 203.802772][T11222] bridge0: port 4(bond2) entered blocking state [ 203.809087][T11222] bridge0: port 4(bond2) entered forwarding state 14:18:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 14:18:41 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) [ 203.838054][T11222] 8021q: adding VLAN 0 to HW filter on device bond2 [ 203.870390][ T7] bridge0: port 4(bond2) entered disabled state 14:18:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 14:18:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d344769a200ff03000056340088", @ANYRES32=r2, @ANYBLOB="00000000e60080001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8003f00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x3}}, 0x20}}, 0x0) [ 203.983838][T11247] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.018866][T11250] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.039246][T11251] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.119461][T11254] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.263707][T11257] bridge0: port 5(bond3) entered blocking state [ 204.273790][T11257] bridge0: port 5(bond3) entered disabled state [ 204.294418][T11257] device bond3 entered promiscuous mode [ 204.346331][T11283] bridge0: port 5(bond3) entered blocking state [ 204.352763][T11283] bridge0: port 5(bond3) entered forwarding state [ 204.389472][T11283] 8021q: adding VLAN 0 to HW filter on device bond3 [ 204.880382][ T56] bridge0: port 5(bond3) entered disabled state 14:18:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x4000000000000f1, 0x480c1) 14:18:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 14:18:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x1, 0x8, 0x1, 0x1000, 0x4, 0xffffffffffff0c0c, 0x1, 0xffffffffffffff11}, &(0x7f0000000140)={0xc9, 0xffffffff, 0x1, 0x20, 0x7fff, 0xff, 0x65, 0x7}, &(0x7f0000000200)={0x100000001, 0x6f, 0x1, 0x40, 0x1, 0x200, 0x2, 0x7}, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, r6, 0x1, 0x2, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}]}]}, 0x4c}}, 0x20000080) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_sample={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x2}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) setsockopt$sock_timeval(r9, 0x1, 0x43, &(0x7f0000000000)={0x77359400}, 0x10) 14:18:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d344769a200ff03000056340088", @ANYRES32=r2, @ANYBLOB="00000000e60080001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00\r'], 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x8003f00, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r7, 0x3}}, 0x20}}, 0x0) 14:18:44 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 14:18:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) [ 206.645629][T11305] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.671697][T11307] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 206.812328][T11314] bridge0: port 6(bond4) entered blocking state [ 206.828406][T11314] bridge0: port 6(bond4) entered disabled state [ 206.850551][T11314] device bond4 entered promiscuous mode 14:18:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 206.857002][T11315] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 206.874684][T11340] bridge0: port 6(bond4) entered blocking state [ 206.881091][T11340] bridge0: port 6(bond4) entered forwarding state [ 206.888341][T11340] 8021q: adding VLAN 0 to HW filter on device bond4 [ 206.898774][ T7] bridge0: port 6(bond4) entered disabled state 14:18:45 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000001c0)) 14:18:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:18:45 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 14:18:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:18:45 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 207.296031][T11367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 14:18:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 14:18:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 14:18:47 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001500)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 14:18:47 executing program 0: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) [ 209.804817][T11388] __nla_validate_parse: 1 callbacks suppressed [ 209.804829][T11388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:48 executing program 1: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) unshare(0x62000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x7) 14:18:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001a00)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_HANDLE={0xc}}, @NFT_MSG_DELFLOWTABLE={0x38, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x84, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_USERDATA={0x5d, 0xd, 0x1, 0x0, "32f220396b2c3ba0ef11d2e1e61d2f37522d7bfeb57aa66e8093a68776d8e3613d039c54f025f26862ce0f336d38b31be546dec3fdccfdb3d4e9d9467ef18ef30c8167b8f2e1523bd312aa92f7c25c05f6065016dbd4d5cacf"}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8}]}]}, @NFT_MSG_NEWCHAIN={0x84, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'syz_tun\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve1\x00'}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_DELRULE={0x548, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x518, 0x4, 0x0, 0x1, [{0xfc, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0xc4, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0xa1, 0x3, "6668b2ab7874f9627fdd19d3334bbfe6ff642f7ee08e5249dcd3b86ddf25a2b9784dd21eb4975ed2fc772f294709760b28b518cc8b629650d27392fb0f5ad79f474cc14e773d8e39bb8f79e34a07f681de50fcc507041b8a9e70a0b3281237fe0703861b964628edb8ba458a4e54ae9d2610c5ef371830d5de2d8f3d85769e236f87910246bd42909facd8632e5c73e224b5cc5c77dea11e280b651533"}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0x9, 0x1, '\\\'+\\\x00'}]}}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_ADDR={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}]}, {0x2c, 0x1, 0x0, 0x1, [@target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x7, 0x1, ',*\x00'}, @NFTA_TARGET_NAME={0x5, 0x1, '\x00'}, @NFTA_TARGET_REV={0x8}]}}]}, {0xd8, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_MODULUS={0x8}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_MODULUS={0x8}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}, @lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_SET_ID={0x8}]}}, @fib={{0x8, 0x1, 'fib\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8}]}}]}, {0x1e4, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc}, @NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_BURST={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @val={0xd4, 0x2, 0x0, 0x1, [@NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_INFO={0xb1, 0x3, "cd310822bd627064d6d2c0e07a18fc680c703034551cdcef79d63b02b3a817d7da39b9513339a33a09817de1ed9cb1cc76e03928ebbc7851da50ac8643f59187fc8a5a278a567835ffffeb9956631d8412f910e0d2d59f0f683d1a2c5037257022c369d09531356d41c4f33dcc0ad2cb9d44593ccd297f0e3e50f1cf0d4f36a7003d67691e22301a19213db2ef229cfe5badb73f7f4a957b2154a40dc45e72a340f2fad975ff62b92c7167632f"}, @NFTA_MATCH_NAME={0x5, 0x1, '\x00'}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_REV={0x8}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4}}]}, {0xdc, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}, @target={{0xb, 0x1, 'target\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_REV={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @payload={{0xc, 0x1, 'payload\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}]}, {0x54, 0x1, 0x0, 0x1, [@cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_FLAGS={0x8}, @NFTA_SYNPROXY_WSCALE={0x5}]}}, @log={{0x8, 0x1, 'log\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8}]}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x40, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0x770, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x71c, 0x3, 0x0, 0x1, [{0x718, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x714, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x91, 0x1, "c79efe78c4bed468389987b8e3ab7f10c94167efbb18c9cc8770eaf6c2b58d6bcd451ca08d25e9a20e7e5dd61a913f70677302fd7fb7c0c606c97737df7f5691994d0782a6e5aa13d7db3830a51db883a3c96467c7b28dc74c5cda26b0f2b7bfe55a5a2ce6cfe23df8022b1fa8ef22faa1106771c9d53ebb7f7bc56d6e3f73eb7b4212eba6164e6c4023354cae"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x6d, 0x1, "16b9541ef54d4ea4a7bf7f2bde62302108bb9d5f694e131e07fc3ded5627b6b33a3a63a54f6d4971dbd4ff83c60186140dcb146909d2039fc1f6a6cacce0ad53653eedc0232cfd4d1e47c32b09699821fd409c38225fdbfcc46336d31cfe97f5d69444e89ce944056f"}, @NFTA_DATA_VALUE={0x5e9, 0x1, "02efea1aaf14284ac60e959897661c49483d16053bf0044e294cd3c2bb15e1fb9e3592b9dd24df0f4dfe651a37d8f91e9a6e4c1c803f5b85c31c103946aeb0b6fa60952e66f81e99281ddf6d80804bdfa5d08a4dc310f3c57390059de64e1d5464582f94bc53944b82cb658ddb3686afe7f1e6aeb250957c86c0864e9838ec103400f4fd01d1773caf6a40042b7372c70bf65ede0564655f53dc85be3f7832dea3c2f13fe739fd365c5c7df310d330d99ab99378c20a9c03fba30939d6b96ac201f637b5cb2a8c4dfba8df148d2dc2cd14008bfdbb7a77c1c52d985690f2a4eeec667b6791481d04c15532341befa24a53ac011e12e66df0adeb52a2f3d737f5d48a39d9625b85df782994bd8a2ac2b3371a3f3e831a286d4aa487b4c79ad1bca716f076e7489c4349e50037b09a07f65f280da1a7f813367f1b65f0ea1e8a95ad620d4a9445fe2fedfcb697f12a5930c6c4a2fd1d2210e866af8eca634236d84a7216a6ee5036dc67810f627400df5dc5cccc32923c0b55118995dcc5bbb5dd41813fed3159363f905e9cbf7f3d55a494d7c95864c9830403fcc71a2bdc662986f050b90aeb34479d4bdfb1dee86854d844d258b1b10f3bf1dcd742617e12a3c515fca6646820ea703bc73f8684885341bacd55fbed45d93324b8dbf0eaf86b962592c4c2cfd02b916426db92e55cbaa7408471b4e0edc4c4418010974b10ab06f00c6a6d250474ecebd9a9caa98b712f372f8847accd60b377ad5abf113ed07e4b84481086b9ea64f16e539474ed36fa94d613a2e496bb8b0d100aa149bc0536fb61300182f5d89ab5ef82ef82136129f14aa934d94b6ed2a22de00abbce5c20b0de5111456dd6f6fb482530808c7e1661785197f39f5f293a44ca7756fc7e925886aa57714b585477a3cdb4bed9504b8e9dc02c8cdefa5ca097e26d2ff35005290630518262ab21e269479b76bc0cfa113e13c9feb0a7d8a2e9c500fb3dccad08d98fac46fc92065669b378e72ef995abc4aef7f9e5a6aaf78a5f777295bd5336b7cf267329f4447329e44f62b10361f4039829282f230817226654c5c3ff7d99806caab1164920413490e4c725ab659a69ce750929ff18f624af62346c8d6867edfbb2d4f9c809928c3a8882df53d00a493fc388477e17fd48ff453962da9d76fb685cc0e95711bd412bfa43930fb1371a73166e73a2c4ed58e25a2677e7eb62cbad05bab8c497675fb80bcc6e05765fef626b39b3b77b7daf0fbf013c339407d75f9a3437e8442a72f4657f4c5ba7a0f92da26ba8ca74b9678eeb3f5387b259d832052abcccf71238890cc760ba15a7262352616ac85bb0accd8ad14f067e11b72d64ffdb1829e7055dc6e05802997a3a6ccbb79b0e1b9c332e6f2ec46f7ad499f5082d38750546b6099dcd1729951d8f1b98a9772df10b8e54c1b68c38f4b2ad0e835d70cd6fe7c8004ebc1a9c444ff2321db9ed0826f884960ef66beac06140cd3795f3993bdf35ab34eb88ae4736bce9e9f7ae2decc16e7d2580ed757863cf0c0f93b3d8e23ed8dbe4a1f30a1a22e7b0494984ae9891ced8770aef9a00bda287981be2608d9d96228ce598a71f1bea1259d21a6c3b44c11fc9499ced51faa800e8252317a8ead14384ad3837c86b1a7a4430f0c2f55534133d2185825708d1fbb097444380633b5610fea07d78fd030d0b50988f6f24f24244db23806bf3f83769bf3861c4a3d5dd4d174f6568f6624f20035e04526db27cb3c35eeb5a1f2492de1710ef85be69e8ec487e10fd1895c682e72894159c292339911e1c539b4de09efb5499105a5329ca7dc2874933c5770d3405486f58adc9fc8b89c8a41ede9e78194bf45f8fabfc7d3df00096841037c61c3c9d90c63fad1ecaa9dce4fe06e25c13ecf2a016a6bedfd7844f6a7cfbf8343eb6bcef05a52ca0a8a170a39b8e91626093a5f0cd21b2a09db55434698c1790c11bfb56b24df957f872010e0d179de7539b23ffc87f4aa1a89d6df79b3a6b8930a43b14f1e9167ce687d5adc4d3773b2e88017f37812e56d13137ba717ce869233a0830d845957d87e68cdf44ab08c7c41530f6cfdcfe0fb3e09adf5b5564711d77b4df73b395de8a4ae46c4056fc83"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 14:18:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) [ 210.010941][T11396] IPVS: ftp: loaded support on port[0] = 21 14:18:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 210.080718][T11404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 14:18:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000240)="73fa46f8bf09ab6e7b1dee79d827383a62aa83935b7ed5ca5c14d70409a996a1de1cf7f93a4586204c034bd8e0c941d600006b", 0x33, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000000140)="2d89dbe28eb02cba0010a900000000000000", 0x12) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 14:18:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_XOR={0x8, 0x7, 0xfff}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) 14:18:48 executing program 1: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) unshare(0x62000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x7) 14:18:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000c40)='}', 0x1}], 0x1}, 0x0) 14:18:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 210.791462][T11448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 210.835660][T11449] IPVS: ftp: loaded support on port[0] = 21 [ 210.899996][T11452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xe0}}, 0x0) [ 211.026146][T11466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x86, &(0x7f0000000040), 0x4) [ 211.114386][T11473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.143880][T11470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.194057][T11470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 211.265057][T11470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 14:18:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 211.435216][T11502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:49 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x86, &(0x7f0000000040), 0x4) 14:18:49 executing program 1: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) unshare(0x62000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x7) 14:18:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 211.846277][T11523] IPVS: ftp: loaded support on port[0] = 21 14:18:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x86, &(0x7f0000000040), 0x4) 14:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe, 0xfff2}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:50 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x86, &(0x7f0000000040), 0x4) 14:18:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x200000}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair(0x0, 0x1, 0x7fffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000002c0)={{[], 0x1}, {0x776}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)="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", 0x1c0, 0x0, &(0x7f0000000580)={0x2, 0xf8, {0x1, 0xc, 0x20, "5a821b53b9c0b022a538358e40430ceae2c11f2b07acc3a10bd9491ad4495f3c", 0xcb, "ee8859ce3eb71a30f541ed08458a096c254fece543421a76cb94b89aa611ad7636d772295036032711bd7bd2eb503c09051134024eab0d3e6d883939937342ead8d511660f0ce02f154348df6adbab3b9473ede27dd3a5bbd440cb36e4bbd02b961380aa5ebe88b15f0663cbc6474d717e47ca73be26c20a5173bec832b28fbaa79e878ddbc5ff31fb07fd7c21a004a561705d3876a6c245fc8d51170752ea7a78dfad96563eb6bdeef33c65630d45aa73dbd42ac75c8da4595e2c5b1178c6e38ca154a880e92d9ab5aa1e"}, 0xc4, "06468ae1705f06722d6f6f1c8247e342697d4d580db61f1125bb4df25d0cac43d91e031e272e7c76d97bab51593334a879bf694e95b2388ecf278042e41c623a5e64b4b25870bca8d5750a0e6b949ed4178220c473fec1d025e6aa7c9d89ac49e920533046826f6008fa801f428928ba76ed1adaa259efc77a9aa2535e825133e3be4805c5371e615e45fc62f2cb19c6f05d4063e88cfd67ec3d970583daa98e66444eb4fdd6fa264615534f979eebe09c0cca8ca8fca7021dab737581cac2f771921bd6"}, 0x1c8}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x8, 0x40, 0xdf}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:50 executing program 1: setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) unshare(0x62000000) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x7) 14:18:50 executing program 0: socket(0xa, 0x1, 0x0) 14:18:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=ANY=[@ANYBLOB="440000002c0027005d5663f21c3c30e700000000", @ANYRES32=r2, @ANYBLOB="e7ff0000000000000800f1ff080001"], 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000208000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 212.789201][T11611] IPVS: ftp: loaded support on port[0] = 21 14:18:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:18:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) close(r0) 14:18:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x200000}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair(0x0, 0x1, 0x7fffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000002c0)={{[], 0x1}, {0x776}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)="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", 0x1c0, 0x0, &(0x7f0000000580)={0x2, 0xf8, {0x1, 0xc, 0x20, "5a821b53b9c0b022a538358e40430ceae2c11f2b07acc3a10bd9491ad4495f3c", 0xcb, "ee8859ce3eb71a30f541ed08458a096c254fece543421a76cb94b89aa611ad7636d772295036032711bd7bd2eb503c09051134024eab0d3e6d883939937342ead8d511660f0ce02f154348df6adbab3b9473ede27dd3a5bbd440cb36e4bbd02b961380aa5ebe88b15f0663cbc6474d717e47ca73be26c20a5173bec832b28fbaa79e878ddbc5ff31fb07fd7c21a004a561705d3876a6c245fc8d51170752ea7a78dfad96563eb6bdeef33c65630d45aa73dbd42ac75c8da4595e2c5b1178c6e38ca154a880e92d9ab5aa1e"}, 0xc4, "06468ae1705f06722d6f6f1c8247e342697d4d580db61f1125bb4df25d0cac43d91e031e272e7c76d97bab51593334a879bf694e95b2388ecf278042e41c623a5e64b4b25870bca8d5750a0e6b949ed4178220c473fec1d025e6aa7c9d89ac49e920533046826f6008fa801f428928ba76ed1adaa259efc77a9aa2535e825133e3be4805c5371e615e45fc62f2cb19c6f05d4063e88cfd67ec3d970583daa98e66444eb4fdd6fa264615534f979eebe09c0cca8ca8fca7021dab737581cac2f771921bd6"}, 0x1c8}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x8, 0x40, 0xdf}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000208000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:18:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) close(r0) 14:18:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:18:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000208000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:18:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) close(r0) 14:18:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000560600000fff070067060000200000006a0200000ee60000bf250000000000003d350000000000006507000002000000070700004a0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c7788ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82453e083b98a6aa766401047d150203b0417edef332233b081df18961d2822d133bf72a4de1c2ea17f04537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e530"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:18:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:51 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="ba", 0x1, 0x0, 0x0, 0x0) close(r0) 14:18:51 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000208000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:18:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:18:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x200000}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair(0x0, 0x1, 0x7fffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000002c0)={{[], 0x1}, {0x776}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)="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", 0x1c0, 0x0, &(0x7f0000000580)={0x2, 0xf8, {0x1, 0xc, 0x20, "5a821b53b9c0b022a538358e40430ceae2c11f2b07acc3a10bd9491ad4495f3c", 0xcb, "ee8859ce3eb71a30f541ed08458a096c254fece543421a76cb94b89aa611ad7636d772295036032711bd7bd2eb503c09051134024eab0d3e6d883939937342ead8d511660f0ce02f154348df6adbab3b9473ede27dd3a5bbd440cb36e4bbd02b961380aa5ebe88b15f0663cbc6474d717e47ca73be26c20a5173bec832b28fbaa79e878ddbc5ff31fb07fd7c21a004a561705d3876a6c245fc8d51170752ea7a78dfad96563eb6bdeef33c65630d45aa73dbd42ac75c8da4595e2c5b1178c6e38ca154a880e92d9ab5aa1e"}, 0xc4, "06468ae1705f06722d6f6f1c8247e342697d4d580db61f1125bb4df25d0cac43d91e031e272e7c76d97bab51593334a879bf694e95b2388ecf278042e41c623a5e64b4b25870bca8d5750a0e6b949ed4178220c473fec1d025e6aa7c9d89ac49e920533046826f6008fa801f428928ba76ed1adaa259efc77a9aa2535e825133e3be4805c5371e615e45fc62f2cb19c6f05d4063e88cfd67ec3d970583daa98e66444eb4fdd6fa264615534f979eebe09c0cca8ca8fca7021dab737581cac2f771921bd6"}, 0x1c8}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x8, 0x40, 0xdf}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:18:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x200000}) pwrite64(r1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair(0x0, 0x1, 0x7fffffff, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000002c0)={{[], 0x1}, {0x776}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)="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", 0x1c0, 0x0, &(0x7f0000000580)={0x2, 0xf8, {0x1, 0xc, 0x20, "5a821b53b9c0b022a538358e40430ceae2c11f2b07acc3a10bd9491ad4495f3c", 0xcb, "ee8859ce3eb71a30f541ed08458a096c254fece543421a76cb94b89aa611ad7636d772295036032711bd7bd2eb503c09051134024eab0d3e6d883939937342ead8d511660f0ce02f154348df6adbab3b9473ede27dd3a5bbd440cb36e4bbd02b961380aa5ebe88b15f0663cbc6474d717e47ca73be26c20a5173bec832b28fbaa79e878ddbc5ff31fb07fd7c21a004a561705d3876a6c245fc8d51170752ea7a78dfad96563eb6bdeef33c65630d45aa73dbd42ac75c8da4595e2c5b1178c6e38ca154a880e92d9ab5aa1e"}, 0xc4, "06468ae1705f06722d6f6f1c8247e342697d4d580db61f1125bb4df25d0cac43d91e031e272e7c76d97bab51593334a879bf694e95b2388ecf278042e41c623a5e64b4b25870bca8d5750a0e6b949ed4178220c473fec1d025e6aa7c9d89ac49e920533046826f6008fa801f428928ba76ed1adaa259efc77a9aa2535e825133e3be4805c5371e615e45fc62f2cb19c6f05d4063e88cfd67ec3d970583daa98e66444eb4fdd6fa264615534f979eebe09c0cca8ca8fca7021dab737581cac2f771921bd6"}, 0x1c8}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r2, 0x8, 0x40, 0xdf}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 214.989047][T11711] __nla_validate_parse: 19 callbacks suppressed [ 214.989060][T11711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 215.575093][T11729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 14:18:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 216.012982][T11743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.273461][T11756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 14:18:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 14:18:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:18:54 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x5, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 216.825852][T11770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 14:18:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000000005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}, @TCA_RATE={0x6}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:18:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_NEWTABLE={0x20, 0xe, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x7c}}, 0x0) 14:18:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000240)={'\x00', 0x0}) 14:18:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 217.317053][T11788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001300)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 14:18:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003700)={'wg0\x00'}) 14:18:55 executing program 2: syz_emit_ethernet(0x119e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaacb26065e227586dd60ff0ce511682b00fc020000000000000000000000000000fe8000000000000000000000000000aa2e000331"], 0x0) 14:18:55 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 14:18:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)={0x44, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x44}}, 0x0) [ 217.794258][T11809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 217.893399][T11810] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 217.938799][T11809] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 217.980202][T11810] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:18:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x7, 0x29, 0x0, 0x0) 14:18:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003700)={'wg0\x00'}) 14:18:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x8, 0x5, 0x4f0, 0x1e0, 0x2d0, 0xffffffff, 0x2d0, 0x2d0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@mcast1, @ipv4=@dev}}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @loopback}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 14:18:56 executing program 2: syz_emit_ethernet(0x119e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaacb26065e227586dd60ff0ce511682b00fc020000000000000000000000000000fe8000000000000000000000000000aa2e000331"], 0x0) 14:18:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 14:18:56 executing program 2: syz_emit_ethernet(0x119e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaacb26065e227586dd60ff0ce511682b00fc020000000000000000000000000000fe8000000000000000000000000000aa2e000331"], 0x0) 14:18:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003700)={'wg0\x00'}) [ 218.245176][T11830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x7, 0x29, 0x0, 0x0) [ 218.333562][T11832] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:18:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x8, 0x5, 0x4f0, 0x1e0, 0x2d0, 0xffffffff, 0x2d0, 0x2d0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@mcast1, @ipv4=@dev}}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @loopback}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 14:18:56 executing program 2: syz_emit_ethernet(0x119e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaacb26065e227586dd60ff0ce511682b00fc020000000000000000000000000000fe8000000000000000000000000000aa2e000331"], 0x0) 14:18:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 218.630649][T11850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.706752][T11853] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:18:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x7, 0x29, 0x0, 0x0) 14:18:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003700)={'wg0\x00'}) 14:18:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x8, 0x5, 0x4f0, 0x1e0, 0x2d0, 0xffffffff, 0x2d0, 0x2d0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@mcast1, @ipv4=@dev}}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @loopback}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 14:18:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 14:18:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) 14:18:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 218.863285][T11861] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:18:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x7, 0x29, 0x0, 0x0) 14:18:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@nat={'nat\x00', 0x8, 0x5, 0x4f0, 0x1e0, 0x2d0, 0xffffffff, 0x2d0, 0x2d0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@mcast1, @ipv4=@dev}}}, {{@ipv6={@empty, @private0, [], [], 'team_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@ipv4={[], [], @loopback}, @port, @icmp_id}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@remote, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 218.952429][T11866] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:18:57 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x6, 0x1) 14:18:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) [ 219.132997][T11873] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:18:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xb, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x611}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 14:18:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:18:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:57 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x6, 0x1) 14:18:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) [ 219.394436][T11895] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:18:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) 14:18:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:18:57 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x6, 0x1) 14:18:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xb, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x611}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 14:18:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:57 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x6, 0x1) [ 219.773384][T11925] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:18:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:18:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) 14:18:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) 14:18:58 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 14:18:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xb, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x611}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 14:18:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) 14:18:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xb, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x611}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 14:18:58 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x28011, r1, 0x0) 14:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) 14:18:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:18:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) 14:18:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) 14:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) 14:18:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 220.987292][T11991] __nla_validate_parse: 3 callbacks suppressed [ 220.987330][T11991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.022846][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.113598][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.153151][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.236327][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB="14002c80080000009909"], 0x30}}, 0x0) 14:18:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r1, 0x800454dd, 0xc05300) [ 221.480886][T11991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.510038][T11993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:18:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 14:18:59 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:18:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 14:18:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) [ 221.774940][T12027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:18:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) [ 221.827477][T12030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.854560][T12033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:00 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 14:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:00 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/236, 0x26, 0xec, 0x7}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x0, 0x1}, 0x40) 14:19:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:19:00 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 14:19:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:19:01 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 14:19:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="8ba948abde191a08d3419099435c4a79d864ef2b9d398486d8c88b70fb154ba2bc30c40b99987cb77b0c1eee35f7e52308da927fc3c11e5505cebefeab70a4c7528c17f7995f5ae4aff2758d8b212dce3f82f20dc6bdab46f73a91504cd7ff42e0c42fb2e32569c2d1fceed3ec1bc79821ab7a0a4abcbd9556c141bb14c2a8b771c1c698f35a6f2fbefdbc1bc42ab9b449959e12f37ead331f5f5949130215406fd44452b0b9c5e8ab25751d769ca68dadd7159868160fbb8517b437258385b4b05b4d24a08bbb2be84afe310e2e27f5ec3d3888cfd368d506f894b51c244a135d3223b68352930dbc4a67911d3afd6ed9b64eb2f7bb30a67347b96ad258b93547d146eda9830c676e3eb30ae0d7ddecc569159ac80a898584d0996c0d476bbedc9feea87e2c462abcb331e9cce71725c54c0a6b5cc0e6a9bf5c7a655ba11be68f6b0aabbbca2e27dee744b7cf99735655634098a0aefb4f3ddc759d940d7a37ddfbf4b2d9e2329b18cb320f191aac08ab83037472e7582095031e784f429e74db50c1860c2d5217438b6d2473550f6e61b36aabb3f7aee63e846934c226d37f08d11500e549c3efa433e0973e47ce62cb06b53d340e5ffab86394b2f7741dc301da0166f415b1090471e11771e808339ff1b028b5a92599e96ad0c8b73f5451bb6a8dd5bdb1d52bbbaeefdac0958d2906f5694d27fb89b0fca5f809c9ca144e8186f290f911cb47c1a549ee50536ea532fdabe54e4646836467fea2fc23f7d0de472f34941285ae96bf5ff54873b3513293f5eb6c1b56fd22c7d63023e0bae0cf355e67ff8bea160169b8e4c750141a73bde7662a04f6db1ee14d51ba451ffeff9d0f1eb2bab6ce91cd75b9f9de87539bcc2692ec5d690a64a43c2e2564bc69396f8e9c0cef9ed42db4f153703565a74e6ed084482a8358e501891995171c62fa78ab040a0ddb5ed9b312f456f0f51201fadfdcbd908fbb2935842d6f3d8aae27fbb899629ed130f6a73680cdbf0c3e6f7be54c22b2ab08cb452df5da1aa07af5658aa48225d8e497a68694f270f49ee75a7c81536be4f58a14f702ddd5d6fcfd4b471a07ede434d571c26ea67057c125961e5aa609cd505e75dc6f72d6071e007f224c7009712ecd62990dd12419e40e16cffe08fde78ca72b757b1993871083554a793dff2912478a58f36a214e94971ee855222f325e5ebad48a3c81865becbaab90ea366c651ad2eb2d289732e5681438d7293b3f3a9f2a3a8300649c64f38a75a5bf338725bd958e08153d8a82b543daeb5df3985e30a7194cf58b1cf51259198c4f7752623f2ab959b2086d71c53a114bb2065d183a4f50a602d127d30df6acb8bfef2ca8865c459d471c4636312b6f2b80bbbf6634142086c36c33e88f3002f17975c9ee93396aa14be988012e60113d9b310b166900da48bbc5effc70fd5a62ca175a88286bac364aab38a202b2887c2866e79d976924bae2c334589b27fd13705812d1c2408d4e577b0aa610b1a7d8f596a35b999d2b504c2675d54e9bec8dafde29a33a96063511a6bc8e05eca37175c7af25b73f9421be7e6fd01a89aee167ee77f403a7a925deab27b85998a0fad631b9d1cd1975e8511f68112c9749cdeaaeead6faff1f82f7b4b5cef7e876e1c11530aaed93c5b1e9d01d5ab814aada77480a99c7e98ce19d0aa690b2fac04390465370438c7b739fd2066d0fd459c30568d5eee6b0084a848924c2a03489991528fa904cc38a6b0204857fa5bfc87c1a1f90ec1a256890bc281382565fb54b1cfdcdaff01d52ffb9684b8379d9641c4b778fe4c97bf53138b0d8f1f64fd918f35ad384beac991b74d55a609dbb4ceb1bf997dd45ceeaf27aef02a3d4807320c51c61de17ef366769f7f5ff0c9b562afdcd7b3b0120321dc141c45c2fcb1d40f894d3b4b73199e30be7a3b9d94d07aa5f59fc85977aad3a91153f956739e455ea343fd66ae0171bfce5ca27387be51103485f87346726460d6a047627fb9551cad23a91016f7a38157ec539244161b4e1ea277835458730d33864b478a169cd0aa9a768549c73c8622465934a5e8baa79fdac6e422fbaa40bd2b76f8248ac83ff45a37418203309af20ed174d15da48cc9d4eb825dbcba0a98c863bc280aa2570b37dc09334725d1cd81d26dc6feb05c26e5f0ddaa977050826da11be8b251622a88fca331a21f7026083e6e8a30798081f025ae0044ae138ba0b8b8b0de6cca6da60cbf26554ad5eaed792d4d772ed968f0bf41781908151f1f924601ed8f15b08e4e53bdc68ede2b13d34598a2de858531cfb1f6468e48f4489a66c62ca301046f793efbb3590fec66edbbc654c55adfd050116f72f6f96068cdad9e053daa8a7a3f9255fb7736c823f52121488452ff375742808a58cded10dcb26c7b3d67b910fdfb7c96745af42087e3e2682d0bb819eaa10fdc2517389ddbf2cea5861db33ce7987b8180bc473e3e306cb159731ea1b9d7338a32abd65efe500c3f79b5dfd483b4beb8cb470c6e63f4f6d5a216d7a4c45aa1f151067c268d0219cb37c4b15dfa39a551d17d70f94e9e6184f2a7ff796767b3c65a6812722231a713c1dc102af4f1d6a704ce5bd3ab14b538900ec36c67af15af611d672302ef18a228eeb643ffb12698149e99c7573fdc43b2368ebedae61310da19ebba2338433a321422bd7dba8b980dcb9e9a42661b84de529a8243c62d9aeaf7f0169435b308512710edb1cf14c5f98678c0698752f0a51a823e2a519577c79b430df6f1e305481d903a82da6c2ecb073828be7182d7212307717a75a6504f95befd770b7227b6d05fb57088b2719be373eb1153a11fb5caa3bba03e0aefe2576c8ea0bdf9c1de0696c7c1d0cee70b8a9829e13266277d98585757e81d31b5fedd57b5ee0b93b64cb15e3a1e21de87834cd56b32fac472d79f88322d254fa28e98e7e1632939b4e70226caf96af4514c76e3f6f39f5ba09bb0fbbd52ae90a19d86cf9fd31f678fab46af75aaf64b812eaf4990c9edd8fe4fd4b7119a58a6e8a70c3ae33fe22db5dccf8b621c98328100121a18bd68bcbab404585b7e0f29ab897c5752f334885f3bf8a7317a2b7870d5e57933d1acd1e1ba27d03f39e82cdb08a60b066b74e2165598c091e8182455f2af26538fa4c18acd5f6fec7920fa67bf4fd28f849e35d8359280b06638ff502bfc9ca94d50477296b0afc6effbb97afc4c3188bf58eeca3044e35df6298226ba7b51afd1f68e14dd4dfe1a525b17b4f8ab74ec4dbda39f26a95652d47e819caa2f654b985638af7e669c0f39ea46f5c02118c829e880e236048710bdaea5fbe9ccd7284e2482acd398bbfe0e739da037ab6543f3231901706044b06c0b79e7be0bfac496a8b18e67500b0a17ac5741fd553c5baa9515adbfadcee0b6fc2a1459905ad954b4d4d5a55636e315d2e29a9372445bcfc13a98caef094a322503e8076d176c182bd49722a8605657199c85e7f8e8685c83c5c097fe178165d20cbb74c00d3ae2bf2728950473b6a4f8f24e31acd25e96c9d6d5bd8acd2a78112eb606598248ab196c8872b7d646de0113f7504290c26c45b17e9384727edba5e54fe3ccb5b8ebbffdf94c7e6f34f37df11d79c8625392d74eabb507c0c88671162eed1169e66f24dec696a813cbf934be274b97a660cdc01d18ff23d714b1ab762a79ab427c79499e5b85f1b4b51b9d90fd58687d8512100289439b5a9cccf58f2848618ca7aa1aa0a159d7c82ccdadc178b505c1e8c02a6f0e4fb58a292bf633ea8ec2b06f566f07ed3d37efec05f69eb8bd4171cdf28e79cbd7dc21205e1a343f01877947eb1b61c659c69c5bf8c2d6917ed6fcfa7b8fab7fddc21e1b4c92aacb253199b246357215955f1fb1ea0cbab3c7afb33d2d106503e82066804ed789f2505bb58fc753749ada05d64b2991ccb8325dac757d2368a88119f940724671e9dcd976626f3e377b9663b3ac66f880edf5fec3113dddc653921d00575d27c3e3cc901bf20854521bfb24f449e970d8d56ecf90fe74a4fd0459176889f4e894ea13d840e3c10542a3c9aeeac7107b267276ab3401c56803de90695faaeeadc44b78ba184f8ba024efc731b5acf7d4aa77d3bd4dda554da9d75aa02a9cab4f3a6b981a416a3ef8c9dd64ebb4b40372fbf40ba79ada47d7414df1c4589d9abbf278858469bff2853b4d5493ca2fa3ebba7bda76cb6c7af42ce2269e77086762aa84ad699b83933d0e12cfe8cc35c7a3d49810519d34576bd331c3643fc6ae14211444227907f1f1f61a5a2f038c6321622d74a4b7855101fc4f89e35008702d89c41559b9c4a151ca9b40f160406a1edc69d2c531c2f6350edf79bdf5297e73b3f5bdf339b5c054f66b6815c3a5504f6605909efeb2bbdf2a0f96c84f6c5b1836ef2ef1084c07e12d6fcc3f6e368b08efe52ca49aad398283d6283c2dc67d05bb0a3f3c642fb1c361504d0fae4318dfbb3e03eb1dab16da4be9e7880a3c2e0df397893da3bcff3414407f6e7c23d1597676033e8b0f2a4c01b8f14bf0766f89ad65af4e141413e632d73fa689743b2bb95ae0f3198bdff50e8ee8bf208715231402dd671e75871ba586c9fecb34a628eb6f9a6f525bbe023b5dd85a01f83bfb8e636ac0c0e3a36f591079a34045cd4cdcde55b5e07b967bbddde67b4f5196a75073a4edec9290c2c85606164f58db46cef89b124435444cd1985d6f1cbcd304d9f1ab7c8787f8685a942e996fdf2639278ba5713056c63558ee8bcea6027cda41c651461ec616307a04157d03690e17c0693cdb76756f7089be89b58fe08d0ce2bccea31709eb610e1a39ebd894cefde3a109024d91fd8817036d5d66fb7aecb377ce2fdd15ff78f6470eebd1f3bcf6e362572a2c2851fc487d67d7f8611c66439a4e44225c146cffdb67ec0310e1860c2400d35fe97c27b4c3309f5168120f672214f932a52bf4d4d5c09e5c186bcf9ae7c02b3163c330e2f026e48b6683d0948379dbd9815477df90398d0e157b27ff8a1b05ab08cae4ad5ad4c240eb01bfc55262cf75d2f0d1b91261b0aae34d51132aea705a5796bda4fee48d2ea6cb75cb6c6226a5e762426f91712994d450a7acea5338a0def3dbaa1df86e501df3574d7bae2e893248cc4fb30d9f5b0933ef07b66b08cb7fc8028ff3e77585738687dbd5c2f69017d72a0bcabff9f5f9ff5966c58200760d4eea3077d83f05570882f3a1a432b81df6f3f38f1930f2b73ad0e24416ccd298f529889d0f4e482d0be3e612635f7634098f6c04acd61e7369fc5b603ee8f15bde9843280785b27016ac903b5074f301aced7801d2dee27a37dd3d6b0d22a4598f77eecc6ddada7a266f57242563e830a7d781526ea3185ccffa56a7b204eaf3dd6630d0dc3a036d9f189d9ed82f19cefefdbbecf15e368c06bb1aa6458c4b45c80f5091c19247b0066163f091f8f5d1634c346eedbfb1c4dfa6e555dbc48253e99d9037eb8321c0dfef1b07bb141c443e5cec13c148a42d6ac025a3218eaa1fae069a363e5cf0f1a08452bca447ab6c329058861a26de50ca458076f8073bd464a8c26929ccb6c90ec95b023209987e75a97e6f11481e3b80300e9912d4898e535fd28f5dbf437f918c97439a3582e8d97f2dae0a12a74644dc5d12ede9d4d5a4834de5ba2cb69b705cb91a0355f2dcccdcb28d03e01a817"}) 14:19:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:02 executing program 2: pipe(&(0x7f0000000080)) 14:19:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 14:19:03 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000200)=0x84) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000100)={r1, 0x8, 0x30, 0x7, 0x3f}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000015c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x2, 0x6, 0x8001, 0x20, 0x10, 0x0, 0x4}, 0x9c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000140)=0x15, 0x4) shutdown(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28012, r5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000001200)={"e3a3bcad90507231922d2d8d924b1079", 0x0, r6, {0xc0000, 0xf45}, {0x5, 0x8}, 0x10001, [0x0, 0x800, 0x2, 0x9, 0x10000, 0xffffffff, 0x7f, 0x5, 0x1f, 0x15fdb61b, 0xfffffffffffeffff, 0x55, 0x4, 0x2, 0x4, 0x4]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000100)={{r3}, r6, 0x2, @unused=[0x2, 0x1, 0x8, 0x1ff], @name="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"}) 14:19:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) [ 225.299709][ T35] kauditd_printk_skb: 23 callbacks suppressed [ 225.299725][ T35] audit: type=1804 audit(1609078743.367:35): pid=12109 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/72/cgroup.controllers" dev="sda1" ino=16100 res=1 errno=0 14:19:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000012001d3b000000000000000080"], 0x20}}, 0x0) 14:19:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8001, 0x8, 0x0, 0x1}, 0x40) 14:19:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000012001d3b000000000000000080"], 0x20}}, 0x0) 14:19:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8001, 0x8, 0x0, 0x1}, 0x40) 14:19:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000012001d3b000000000000000080"], 0x20}}, 0x0) 14:19:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8001, 0x8, 0x0, 0x1}, 0x40) 14:19:04 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ff"], 0x38}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000012001d3b000000000000000080"], 0x20}}, 0x0) [ 226.558539][ T35] audit: type=1804 audit(1609078744.617:36): pid=12136 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir767552437/syzkaller.94jBFV/74/cgroup.controllers" dev="sda1" ino=16004 res=1 errno=0 14:19:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8001, 0x8, 0x0, 0x1}, 0x40) 14:19:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x9fffff, 0xa00000}) 14:19:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 226.916273][ T35] audit: type=1804 audit(1609078744.977:37): pid=12147 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/74/cgroup.controllers" dev="sda1" ino=16113 res=1 errno=0 [ 227.348293][ T35] audit: type=1804 audit(1609078745.407:38): pid=12161 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir905717545/syzkaller.NSRLcP/95/cgroup.controllers" dev="sda1" ino=16130 res=1 errno=0 14:19:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:05 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 14:19:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0x0, 0xc0ffffff}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:19:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:05 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$tipc(r0, 0x0, 0x0, 0x0) 14:19:05 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) [ 227.894202][ T35] audit: type=1804 audit(1609078745.957:39): pid=12170 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179635631/syzkaller.Bmqqb9/71/cgroup.controllers" dev="sda1" ino=16120 res=1 errno=0 [ 228.045495][ T35] audit: type=1804 audit(1609078746.107:40): pid=12177 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir767552437/syzkaller.94jBFV/75/cgroup.controllers" dev="sda1" ino=15751 res=1 errno=0 14:19:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$tipc(r0, 0x0, 0x0, 0x0) 14:19:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 14:19:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$tipc(r0, 0x0, 0x0, 0x0) [ 228.407352][ T35] audit: type=1804 audit(1609078746.467:41): pid=12186 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/75/cgroup.controllers" dev="sda1" ino=16141 res=1 errno=0 [ 228.604719][ T35] audit: type=1804 audit(1609078746.667:42): pid=12196 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir905717545/syzkaller.NSRLcP/96/cgroup.controllers" dev="sda1" ino=16004 res=1 errno=0 14:19:06 executing program 3: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$tipc(r0, 0x0, 0x0, 0x0) 14:19:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 14:19:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r1, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xde11}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x42}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x571}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x91}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000080}, 0x20000000) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x54}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x10}, 0x4080) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)=@deltaction={0x258, 0x31, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x51a}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x101}}]}, @TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9969}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x11}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0x10, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x75}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe1}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0x14, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x14, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x20, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80000001}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x20, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0x10, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x16, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x67be}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2000}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1488}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800}, 0x840) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x58, 0xe, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x8001) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x60, 0x7, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1f}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xe}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x6000800}, 0x40080) getpeername$netlink(r2, &(0x7f0000000940), &(0x7f0000000980)=0xc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000a40)={{&(0x7f00000009c0)=""/47, 0x2f}, &(0x7f0000000a00), 0x2}, 0x20) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x80, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x64}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x101}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x7}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0xe}]}, 0x80}, 0x1, 0x0, 0x0, 0x8080}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x80000000, @media='eth\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x1) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000002180)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002140)={&(0x7f0000000d40)={0x13d8, 0x1, 0x3, 0xd058f21ad545bcbc, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFQA_CT={0x8c, 0xb, 0x0, 0x1, [@CTA_SYNPROXY={0x4c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8001}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x29}]}, @CTA_NAT_SRC={0x3c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @broadcast}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, @NFQA_PAYLOAD={0x1004, 0xa, "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"}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_STATUS={0x8}]}, @NFQA_CT={0x44, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @local}}}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xa329}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xd147}, @NFQA_EXP={0x3c, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x101}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x4}}, @NFQA_EXP={0x27c, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3c}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}, @CTA_EXPECT_NAT={0xd0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_TUPLE={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}, @CTA_EXPECT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x808eb51ec2d1df33}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x13}}]}, @CTA_EXPECT_TUPLE={0xd4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x1f}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x3f}}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x20040810}, 0x44) socketpair(0x11, 0x6, 0x8, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f00000022c0)={&(0x7f0000002200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002280)={&(0x7f0000002240)={0x40, 0x4, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x8810) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000023c0)={&(0x7f0000002300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x40, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x50}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x5}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x15}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x0) getpid() syz_open_procfs$namespace(0x0, &(0x7f0000002440)='ns/time\x00') 14:19:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) [ 229.447297][ T35] audit: type=1804 audit(1609078747.507:43): pid=12208 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179635631/syzkaller.Bmqqb9/72/cgroup.controllers" dev="sda1" ino=16069 res=1 errno=0 14:19:07 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 14:19:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4a0, 0x120, 0x1b8, 0x278, 0x1b8, 0x1b8, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'veth1_to_hsr\x00', 'ip6gretap0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_virt_wifi\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_macvtap\x00', 'xfrm0\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x500) [ 229.589910][ T35] audit: type=1804 audit(1609078747.617:44): pid=12216 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir767552437/syzkaller.94jBFV/76/cgroup.controllers" dev="sda1" ino=16150 res=1 errno=0 14:19:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 229.641711][T12222] x_tables: duplicate underflow at hook 1 14:19:07 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:07 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 14:19:07 executing program 1: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:19:08 executing program 1: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:19:08 executing program 1: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:19:08 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 14:19:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f0000001280)=""/4093, &(0x7f0000001140)=0xffd) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 14:19:08 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:08 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) 14:19:08 executing program 1: mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0xffffffffffffff2d) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 230.785163][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 230.785180][ T35] audit: type=1804 audit(1609078748.847:46): pid=12246 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179635631/syzkaller.Bmqqb9/73/cgroup.controllers" dev="sda1" ino=16142 res=1 errno=0 14:19:08 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) 14:19:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union]}}, &(0x7f0000000240)=""/162, 0x3e, 0xa2, 0x1}, 0x20) 14:19:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.120527][T12263] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 231.152880][T12263] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:19:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) 14:19:09 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 14:19:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union]}}, &(0x7f0000000240)=""/162, 0x3e, 0xa2, 0x1}, 0x20) [ 231.516509][T12276] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:19:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x5}]}}]}, 0x3c}}, 0x0) 14:19:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union]}}, &(0x7f0000000240)=""/162, 0x3e, 0xa2, 0x1}, 0x20) 14:19:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) socketpair(0x1a, 0x4, 0xfffff982, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{}, 0x4, 0x0, 0x0, 0x0, "eecd907bc2dc1b72"}, 0x10}, 0x1, 0x0, 0x0, 0x4804}, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x10e, 0x4, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:19:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) bpf$ENABLE_STATS(0x20, &(0x7f0000000480), 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 231.573278][T12276] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:19:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) 14:19:09 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 14:19:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union]}}, &(0x7f0000000240)=""/162, 0x3e, 0xa2, 0x1}, 0x20) 14:19:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x5}]}}]}, 0x3c}}, 0x0) [ 231.833352][T12287] IPVS: ftp: loaded support on port[0] = 21 [ 231.961251][T12293] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 231.978887][T12293] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:19:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:10 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f00000000c0)}, 0x20) 14:19:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x37, 0x0, 0x1, @ip6vti={{0xb, 0x1, 'ip6vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}]]}}}, @IFLA_PROTO_DOWN={0x5}]}, 0x44}}, 0x0) 14:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x5}]}}]}, 0x3c}}, 0x0) 14:19:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) socketpair(0x1a, 0x4, 0xfffff982, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{}, 0x4, 0x0, 0x0, 0x0, "eecd907bc2dc1b72"}, 0x10}, 0x1, 0x0, 0x0, 0x4804}, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x10e, 0x4, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 232.276844][T12322] __nla_validate_parse: 57 callbacks suppressed [ 232.276856][T12322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:10 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f00000000c0)}, 0x20) [ 232.378005][T12327] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 232.394877][T12327] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 232.461196][T12328] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.492655][T12340] IPVS: ftp: loaded support on port[0] = 21 14:19:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 232.521523][T12322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.555036][T12328] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:10 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f00000000c0)}, 0x20) 14:19:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_AUTORATE={0x8, 0x9, 0x5}]}}]}, 0x3c}}, 0x0) 14:19:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:11 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0), 0x14) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), &(0x7f00000000c0)}, 0x20) [ 232.930185][T12374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) socketpair(0x1a, 0x4, 0xfffff982, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{}, 0x4, 0x0, 0x0, 0x0, "eecd907bc2dc1b72"}, 0x10}, 0x1, 0x0, 0x0, 0x4804}, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x10e, 0x4, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 233.095928][T12375] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 14:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 233.231520][T12387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:19:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 233.352964][T12391] IPVS: ftp: loaded support on port[0] = 21 [ 233.383000][T12390] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.410955][T12396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.461338][T12401] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 14:19:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x40000000) socketpair(0x1a, 0x4, 0xfffff982, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={&(0x7f0000000040)=@can={{}, 0x4, 0x0, 0x0, 0x0, "eecd907bc2dc1b72"}, 0x10}, 0x1, 0x0, 0x0, 0x4804}, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x10e, 0x4, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:12 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 234.231274][T12463] IPVS: ftp: loaded support on port[0] = 21 14:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:12 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b5c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x44, 0x31, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:19:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x3e, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:19:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x6}, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 14:19:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b5c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x44, 0x31, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:19:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) 14:19:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x6}, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 14:19:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) 14:19:13 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) 14:19:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b5c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x44, 0x31, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:19:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x6}, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 14:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) 14:19:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) 14:19:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) 14:19:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000b5c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=@newtaction={0x44, 0x31, 0xffff, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:19:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x6}, 0x7}, 0x80, 0x0}}], 0x1, 0x0) [ 236.217370][ T35] audit: type=1804 audit(1609078754.278:47): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir304105414/syzkaller.67Ukq1/104/memory.events" dev="sda1" ino=16176 res=1 errno=0 14:19:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) 14:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) [ 236.339965][ T35] audit: type=1800 audit(1609078754.278:48): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16176 res=0 errno=0 14:19:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) 14:19:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) [ 236.482373][ T35] audit: type=1800 audit(1609078754.288:49): pid=12580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16176 res=0 errno=0 [ 236.637138][ T35] audit: type=1804 audit(1609078754.288:50): pid=12575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir304105414/syzkaller.67Ukq1/104/memory.events" dev="sda1" ino=16176 res=1 errno=0 14:19:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000001600)=ANY=[], 0x23fa00) sendfile(r2, r2, 0x0, 0xdd3d) sendfile(r0, r1, 0x0, 0x10000000000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:19:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 14:19:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14}]}, 0x34}}, 0x0) 14:19:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3}}]}, 0x34}}, 0x0) [ 236.763058][ T35] audit: type=1804 audit(1609078754.818:51): pid=12595 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir304105414/syzkaller.67Ukq1/105/memory.events" dev="sda1" ino=16174 res=1 errno=0 14:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) 14:19:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) 14:19:15 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) unshare(0x40000000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0848200}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="580100003586a9e3945e97ff3feb54f0aa921f4ef8aca05b2e498245e49f78e52698db90c4bdf2dbab00377973f6790dcc50df9eac8744340008f999fa4eb82c3046c20d2f6848c429c125dae1192922240cd98a15be6a884a75b82eb12cc30a03ea6403b81ccd50de96746ce8ac77da06522de146ca8e937929b48a07bb22f3b12bbe3802fbd9806a756e63ef17574dc850994c6bab50000000a0", @ANYRES16=0x0, @ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4010004}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) [ 236.976930][ T35] audit: type=1800 audit(1609078754.818:52): pid=12595 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16174 res=0 errno=0 14:19:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 14:19:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3}}]}, 0x34}}, 0x0) [ 237.135841][ T35] audit: type=1804 audit(1609078754.858:53): pid=12597 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179635631/syzkaller.Bmqqb9/82/memory.events" dev="sda1" ino=15752 res=1 errno=0 [ 237.230904][T12621] IPVS: ftp: loaded support on port[0] = 21 [ 237.299968][ T35] audit: type=1800 audit(1609078754.858:54): pid=12597 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15752 res=0 errno=0 14:19:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 14:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) [ 237.408407][T12624] __nla_validate_parse: 29 callbacks suppressed [ 237.408417][T12624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:19:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xb1d000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) sendfile(r2, r1, 0x0, 0xffffffff880) [ 237.468636][ T35] audit: type=1804 audit(1609078755.308:55): pid=12616 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir304105414/syzkaller.67Ukq1/106/memory.events" dev="sda1" ino=16161 res=1 errno=0 [ 237.644556][ T35] audit: type=1800 audit(1609078755.308:56): pid=12616 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16161 res=0 errno=0 [ 237.768054][T12621] IPVS: ftp: loaded support on port[0] = 21 14:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e890cb9e4cafe0569942f464de7189668516700"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 14:19:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3}}]}, 0x34}}, 0x0) 14:19:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) [ 238.094252][T12678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:19:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010f27bd7000ffdbdf2508"], 0x6c}}, 0x0) [ 238.191878][T12690] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:19:16 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) unshare(0x40000000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0848200}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="580100003586a9e3945e97ff3feb54f0aa921f4ef8aca05b2e498245e49f78e52698db90c4bdf2dbab00377973f6790dcc50df9eac8744340008f999fa4eb82c3046c20d2f6848c429c125dae1192922240cd98a15be6a884a75b82eb12cc30a03ea6403b81ccd50de96746ce8ac77da06522de146ca8e937929b48a07bb22f3b12bbe3802fbd9806a756e63ef17574dc850994c6bab50000000a0", @ANYRES16=0x0, @ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4010004}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e890cb9e4cafe0569942f464de7189668516700"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 14:19:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000200)={0x2, 0x2, @rand_addr=0x64010100}, 0x10, 0x0}, 0x200000c5) unshare(0x8010600) r1 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x40000000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000700)={'syztnl2\x00', &(0x7f0000000600)={'gretap0\x00', 0x0, 0x8, 0x7800, 0x30000000, 0xbc, {{0x33, 0x4, 0x0, 0x1, 0xcc, 0x66, 0x0, 0x40, 0x29, 0x0, @multicast1, @dev={0xac, 0x14, 0x14, 0x26}, {[@rr={0x7, 0x13, 0xef, [@dev={0xac, 0x14, 0x14, 0x21}, @private=0xa010101, @broadcast, @private=0xa010109]}, @end, @cipso={0x86, 0x44, 0x2, [{0x2, 0x3, "1e"}, {0x2, 0xc, "2a692638155a7734031d"}, {0x7, 0xa, "b8e87a0d3c9cc2d0"}, {0x5, 0x3, '8'}, {0x7, 0x3, "c0"}, {0x0, 0x10, "fa7ecca336f6172fed40230d47b1"}, {0x5, 0xc, "5cb852a026280805d054"}, {0x5, 0x3, "18"}]}, @rr={0x7, 0x7, 0x8, [@multicast1]}, @generic={0x89, 0x11, "083f1d4c24700a5c474baf688b7a19"}, @rr={0x7, 0x27, 0x79, [@rand_addr=0x64010102, @dev, @loopback, @remote, @loopback, @multicast2, @multicast2, @multicast2, @local]}, @noop, @timestamp_prespec={0x44, 0x1c, 0xca, 0x3, 0xf, [{@broadcast}, {@remote, 0x7fffffff}, {@private=0xa010102, 0x9}]}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'ip6gre0\x00', r2, 0x2f, 0x20, 0xd5, 0x5, 0x10, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x80, 0x7, 0x80}}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101000, 0x0) 14:19:16 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x51, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_setup_req={0xc, 0x0, "", 0x0, @val, @void, @val={0x2d, 0x1a}, @val={0x65, 0x12, {@initial, @broadcast}}}}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd4}]}, 0x78}}, 0x0) 14:19:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x3}}]}, 0x34}}, 0x0) 14:19:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x0, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x38}}, 0x0) [ 238.402927][T12699] IPVS: ftp: loaded support on port[0] = 21 14:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e890cb9e4cafe0569942f464de7189668516700"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 14:19:16 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x51, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_setup_req={0xc, 0x0, "", 0x0, @val, @void, @val={0x2d, 0x1a}, @val={0x65, 0x12, {@initial, @broadcast}}}}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd4}]}, 0x78}}, 0x0) [ 238.494689][T12706] IPVS: ftp: loaded support on port[0] = 21 [ 238.569983][T12712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.706618][T12720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:19:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x0, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x38}}, 0x0) 14:19:16 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x51, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_setup_req={0xc, 0x0, "", 0x0, @val, @void, @val={0x2d, 0x1a}, @val={0x65, 0x12, {@initial, @broadcast}}}}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd4}]}, 0x78}}, 0x0) 14:19:16 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e890cb9e4cafe0569942f464de7189668516700"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000100)=""/149, 0x207a0cb3) 14:19:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYRES32=r1], 0x2f0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r5, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r4, @ANYBLOB="d202330080000000080211000000080211"], 0x2f0}}, 0x0) [ 238.883050][T12704] IPVS: ftp: loaded support on port[0] = 21 14:19:17 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) unshare(0x40000000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0848200}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="580100003586a9e3945e97ff3feb54f0aa921f4ef8aca05b2e498245e49f78e52698db90c4bdf2dbab00377973f6790dcc50df9eac8744340008f999fa4eb82c3046c20d2f6848c429c125dae1192922240cd98a15be6a884a75b82eb12cc30a03ea6403b81ccd50de96746ce8ac77da06522de146ca8e937929b48a07bb22f3b12bbe3802fbd9806a756e63ef17574dc850994c6bab50000000a0", @ANYRES16=0x0, @ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4010004}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:19:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc}, 0x0) 14:19:17 executing program 4: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x78, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x51, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @tdls_setup_req={0xc, 0x0, "", 0x0, @val, @void, @val={0x2d, 0x1a}, @val={0x65, 0x12, {@initial, @broadcast}}}}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xd4}]}, 0x78}}, 0x0) 14:19:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x0, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x38}}, 0x0) 14:19:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) [ 239.309718][T12796] IPVS: ftp: loaded support on port[0] = 21 14:19:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x3f, &(0x7f0000000780)={&(0x7f0000002200)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x0, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE}}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x8}]}, 0x38}}, 0x0) 14:19:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x80}}, 0x0) 14:19:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:19:17 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 239.720131][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.795688][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.847707][T12822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.162338][T12844] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:19:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040001) 14:19:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x80}}, 0x0) [ 240.219118][T12844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.271789][T12844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:19:18 executing program 3: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) unshare(0x40000000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0848200}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="580100003586a9e3945e97ff3feb54f0aa921f4ef8aca05b2e498245e49f78e52698db90c4bdf2dbab00377973f6790dcc50df9eac8744340008f999fa4eb82c3046c20d2f6848c429c125dae1192922240cd98a15be6a884a75b82eb12cc30a03ea6403b81ccd50de96746ce8ac77da06522de146ca8e937929b48a07bb22f3b12bbe3802fbd9806a756e63ef17574dc850994c6bab50000000a0", @ANYRES16=0x0, @ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4010004}, 0x4000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) 14:19:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r1}, 0x20) 14:19:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc}, 0x0) 14:19:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x80}}, 0x0) [ 240.589906][T12858] IPVS: ftp: loaded support on port[0] = 21 14:19:18 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:18 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r1}, 0x20) 14:19:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x80}}, 0x0) [ 240.793357][T12871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.850808][T12871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.903697][T12871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:19:19 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, 0x0) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:19:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r1}, 0x20) 14:19:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc}, 0x0) 14:19:19 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:19 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r1}, 0x20) [ 241.651395][T12917] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:19:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 14:19:19 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) [ 241.754649][T12917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:19:19 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) [ 241.828844][T12917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.961970][ T35] kauditd_printk_skb: 6 callbacks suppressed [ 241.961987][ T35] audit: type=1804 audit(1609078760.029:63): pid=12930 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/115/memory.events" dev="sda1" ino=16194 res=1 errno=0 14:19:20 executing program 0: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xc}, 0x0) 14:19:20 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) close(r1) 14:19:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_ts_info}) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000d9bffc), 0xfff9) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x5, 0x1f7, 0x3, 0x7ff}, 0x10) 14:19:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) [ 242.818604][ T35] audit: type=1804 audit(1609078760.889:64): pid=12952 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/115/memory.events" dev="sda1" ino=16194 res=1 errno=0 [ 242.939030][ T35] audit: type=1804 audit(1609078760.919:65): pid=12954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/115/memory.events" dev="sda1" ino=16194 res=1 errno=0 14:19:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:21 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) [ 243.050824][ T35] audit: type=1804 audit(1609078760.999:66): pid=12957 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/115/memory.events" dev="sda1" ino=16194 res=1 errno=0 [ 243.075317][T12928] @þ: renamed from team0 [ 243.113228][T12928] 8021q: adding VLAN 0 to HW filter on device @þ [ 243.173087][T12945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.198599][ T35] audit: type=1804 audit(1609078760.999:67): pid=12959 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/115/memory.events" dev="sda1" ino=16194 res=1 errno=0 [ 243.245944][T12945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.297214][T12945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.435855][ T35] audit: type=1804 audit(1609078761.499:68): pid=12972 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/116/memory.events" dev="sda1" ino=16194 res=1 errno=0 14:19:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) [ 244.377217][ T35] audit: type=1804 audit(1609078762.429:69): pid=12982 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/97/memory.events" dev="sda1" ino=15751 res=1 errno=0 14:19:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 14:19:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) 14:19:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 14:19:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 244.930624][ T35] audit: type=1804 audit(1609078762.989:70): pid=12999 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/117/memory.events" dev="sda1" ino=16193 res=1 errno=0 14:19:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socket$inet_udp(0x2, 0x2, 0x0) 14:19:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) [ 245.457094][T13010] 8021q: adding VLAN 0 to HW filter on device @þ 14:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 14:19:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 14:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 246.029276][ T35] audit: type=1804 audit(1609078764.089:71): pid=13030 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/98/memory.events" dev="sda1" ino=16208 res=1 errno=0 14:19:24 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) [ 246.622961][ T35] audit: type=1804 audit(1609078764.679:72): pid=13036 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir129656476/syzkaller.vI2xfA/118/memory.events" dev="sda1" ino=16193 res=1 errno=0 [ 246.722777][T13026] 8021q: adding VLAN 0 to HW filter on device @þ 14:19:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 14:19:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/4089, 0xff9}, {0x0}], 0x5}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{0x0, 0x5f}, {&(0x7f0000003b80)=""/234, 0x131}, {&(0x7f0000003c80)=""/236, 0xec}], 0x3}}, {{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x4, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f00000008c0)=""/191, 0xfe}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x4}}], 0x4, 0x0, 0x0) 14:19:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:19:25 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6081, 0x0) 14:19:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x8000000000004) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r3, 0x0, 0xffffffff880) 14:19:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/4089, 0xff9}, {0x0}], 0x5}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{0x0, 0x5f}, {&(0x7f0000003b80)=""/234, 0x131}, {&(0x7f0000003c80)=""/236, 0xec}], 0x3}}, {{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x4, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f00000008c0)=""/191, 0xfe}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x4}}], 0x4, 0x0, 0x0) 14:19:25 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @private2, 0x0, 0x0, 0xff}) 14:19:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/4089, 0xff9}, {0x0}], 0x5}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{0x0, 0x5f}, {&(0x7f0000003b80)=""/234, 0x131}, {&(0x7f0000003c80)=""/236, 0xec}], 0x3}}, {{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x4, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f00000008c0)=""/191, 0xfe}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x4}}], 0x4, 0x0, 0x0) 14:19:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 247.891503][ T35] audit: type=1804 audit(1609078765.950:73): pid=13060 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir386247975/syzkaller.SOFVJk/99/memory.events" dev="sda1" ino=16224 res=1 errno=0 14:19:26 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000002800)=""/4089, 0xff9}, {0x0}], 0x5}}, {{&(0x7f0000003a80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000280)=[{0x0, 0x5f}, {&(0x7f0000003b80)=""/234, 0x131}, {&(0x7f0000003c80)=""/236, 0xec}], 0x3}}, {{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/5, 0x5}, {&(0x7f0000000580)=""/230, 0xe6}, {&(0x7f0000000680)=""/39, 0x27}, {&(0x7f00000006c0)=""/158, 0x9e}], 0x4, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000b00)=""/137, 0x89}, {&(0x7f00000008c0)=""/191, 0xfe}, {&(0x7f0000000980)=""/40, 0x28}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x4}}], 0x4, 0x0, 0x0) [ 248.093133][T13049] 8021q: adding VLAN 0 to HW filter on device @þ 14:19:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @private2, 0x0, 0x0, 0xff}) 14:19:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 14:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 14:19:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:19:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40020000) 14:19:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) [ 248.711370][T13074] IPVS: ftp: loaded support on port[0] = 21 14:19:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @private2, 0x0, 0x0, 0xff}) 14:19:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 14:19:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 14:19:27 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40020000) 14:19:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:19:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 14:19:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @private2, 0x0, 0x0, 0xff}) 14:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x30, 0x30, 0x1, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_gact={0x10, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) 14:19:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 249.456328][T13125] IPVS: ftp: loaded support on port[0] = 21 14:19:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:19:27 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 14:19:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x1}, 0x20) 14:19:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:19:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:19:28 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40020000) 14:19:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:19:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x1}, 0x20) 14:19:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x1}, 0x20) 14:19:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 250.220144][T13181] IPVS: ftp: loaded support on port[0] = 21 14:19:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:19:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:19:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x1}, 0x20) 14:19:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x7}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000040)="7a28d04fb71cdeba49c617fa8dabc7896b033d28627c64e69aff57d8a97a9e427ccb8c5ffc9b1186b21d017037501821d72321994f0851f35d2f77f1a5623b976fa492efb30285aa3d3f1f2ed0bf06a166c4fbebcce96f101e3207ed73ce377b510d3bd7fae681e695fa176c2f5c06dcaf0fa8911f41e47cbcdd3237be8aa55324b7aab5141d3efa1e21708c06532c9ba24b73a9ca2bdbdec97b37e1311b8020eb6bf9559b7ef709", 0xa8}, {&(0x7f0000000140)="14a8553bd6d2668878f700a8665ef0623e4376746f4fc610287e91df76cfd8b9cda852a3f2b9e5533951d10f4d02c86d72a6915eb9a77896a1e3d9efce80b1295ee007ecbdc4a3422c0ee0b829521508f1bb89349fb624da0d690a409ce5c993a3e6059d920630f9d7d9dfdd58561904311f71937ceb8921", 0x78}, {&(0x7f00000001c0)="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", 0x420}], 0x3}}], 0x1, 0x0) 14:19:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0xfffffffd}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) [ 250.601481][T13207] ================================================================================ [ 250.625666][T13207] UBSAN: shift-out-of-bounds in net/netfilter/ipset/ip_set_hash_gen.h:151:6 [ 250.663103][T13207] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 250.730925][T13207] CPU: 0 PID: 13207 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 250.739395][T13207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.749461][T13207] Call Trace: [ 250.752857][T13207] dump_stack+0x107/0x163 [ 250.757226][T13207] ubsan_epilogue+0xb/0x5a [ 250.761656][T13207] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 250.768470][T13207] ? list_locations+0x181/0x390 [ 250.773341][T13207] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 250.779215][T13207] hash_ipmark_create.cold+0x6f/0xb1 [ 250.784570][T13207] ? hash_ipmark6_list+0x11a0/0x11a0 [ 250.789871][T13207] ip_set_create+0x5d1/0x1340 [ 250.794579][T13207] ? __find_set_type_get+0x420/0x420 [ 250.799936][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 250.804817][T13207] ? __find_set_type_get+0x420/0x420 [ 250.810164][T13207] nfnetlink_rcv_msg+0xf06/0x1240 [ 250.815240][T13207] ? nfnetlink_bind+0x3c0/0x3c0 [ 250.820121][T13207] ? find_held_lock+0x2d/0x110 [ 250.824955][T13207] ? __dev_queue_xmit+0x1c0b/0x2ef0 [ 250.830174][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 250.835087][T13207] ? __local_bh_enable_ip+0x9c/0x110 [ 250.840415][T13207] ? lockdep_hardirqs_on+0x79/0x100 [ 250.845620][T13207] ? __dev_queue_xmit+0x1c0b/0x2ef0 [ 250.850821][T13207] ? __local_bh_enable_ip+0x9c/0x110 [ 250.856111][T13207] ? __dev_queue_xmit+0xba5/0x2ef0 [ 250.861272][T13207] netlink_rcv_skb+0x153/0x420 [ 250.866048][T13207] ? nfnetlink_bind+0x3c0/0x3c0 [ 250.870909][T13207] ? netlink_ack+0xab0/0xab0 [ 250.875523][T13207] ? ns_capable_common+0x117/0x140 [ 250.880654][T13207] nfnetlink_rcv+0x1ac/0x420 [ 250.885255][T13207] ? nfnetlink_rcv_batch+0x17c0/0x17c0 [ 250.890739][T13207] netlink_unicast+0x533/0x7d0 [ 250.895517][T13207] ? netlink_attachskb+0x870/0x870 [ 250.900695][T13207] ? __phys_addr_symbol+0x2c/0x80 [ 250.905803][T13207] ? __check_object_size+0x171/0x3f0 [ 250.911102][T13207] netlink_sendmsg+0x907/0xe10 [ 250.915938][T13207] ? netlink_unicast+0x7d0/0x7d0 [ 250.920961][T13207] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 250.926278][T13207] ? netlink_unicast+0x7d0/0x7d0 14:19:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) [ 250.931306][T13207] sock_sendmsg+0xd3/0x130 [ 250.935726][T13207] ____sys_sendmsg+0x6e8/0x810 [ 250.940504][T13207] ? kernel_sendmsg+0x50/0x50 [ 250.945235][T13207] ? do_recvmmsg+0x6c0/0x6c0 [ 250.949934][T13207] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 250.955931][T13207] ___sys_sendmsg+0xf3/0x170 [ 250.960534][T13207] ? sendmsg_copy_msghdr+0x160/0x160 [ 250.965886][T13207] ? __fget_files+0x2cd/0x460 [ 250.970606][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 250.975460][T13207] ? find_held_lock+0x2d/0x110 14:19:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000001600)=ANY=[@ANYBLOB="9feb01001800000000000000ac000000ac000000060000000700000001000084010000000d00000002000000030000000500000000000007000000000000000000000003000000000300000001000000ffff00000e000000080000060400000004000000000800080c0000000200000004000000010000000e0000003a00000009000000ff03000007000000070000f900000000000000000000000000000300000000010000000200000065abd7a701d4e97f8cf3ff030000050000000000000b9e1aaee6"], &(0x7f0000001340)=""/193, 0xca, 0xc1, 0x1}, 0x20) [ 250.980242][T13207] ? __fget_files+0x2ef/0x460 [ 250.984933][T13207] ? __fget_light+0xea/0x280 [ 250.989560][T13207] __sys_sendmsg+0xe5/0x1b0 [ 250.994075][T13207] ? __sys_sendmsg_sock+0xb0/0xb0 [ 250.999167][T13207] ? __x64_sys_futex+0x3c8/0x5e0 [ 251.004152][T13207] ? syscall_enter_from_user_mode+0x1d/0x50 [ 251.010067][T13207] do_syscall_64+0x2d/0x70 [ 251.014537][T13207] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.020434][T13207] RIP: 0033:0x45e229 [ 251.024358][T13207] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.043966][T13207] RSP: 002b:00007fc229c9ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.052473][T13207] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 251.060448][T13207] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 251.068420][T13207] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 251.076394][T13207] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 251.084471][T13207] R13: 00007fff417efc2f R14: 00007fc229c9f9c0 R15: 000000000119bf8c [ 251.137690][T13207] ================================================================================ [ 251.214373][T13207] Kernel panic - not syncing: panic_on_warn set ... [ 251.221012][T13207] CPU: 0 PID: 13207 Comm: syz-executor.4 Not tainted 5.10.0-syzkaller #0 [ 251.229425][T13207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.239483][T13207] Call Trace: [ 251.242787][T13207] dump_stack+0x107/0x163 [ 251.247163][T13207] panic+0x393/0x7d3 [ 251.251070][T13207] ? __warn_printk+0xf3/0xf3 [ 251.255686][T13207] ? ubsan_epilogue+0x3e/0x5a [ 251.260379][T13207] ubsan_epilogue+0x54/0x5a [ 251.264893][T13207] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 251.271674][T13207] ? list_locations+0x181/0x390 [ 251.276541][T13207] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 251.282369][T13207] hash_ipmark_create.cold+0x6f/0xb1 [ 251.287682][T13207] ? hash_ipmark6_list+0x11a0/0x11a0 [ 251.292983][T13207] ip_set_create+0x5d1/0x1340 [ 251.297700][T13207] ? __find_set_type_get+0x420/0x420 [ 251.303049][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 251.307921][T13207] ? __find_set_type_get+0x420/0x420 [ 251.313220][T13207] nfnetlink_rcv_msg+0xf06/0x1240 [ 251.318274][T13207] ? nfnetlink_bind+0x3c0/0x3c0 [ 251.323150][T13207] ? find_held_lock+0x2d/0x110 [ 251.327946][T13207] ? __dev_queue_xmit+0x1c0b/0x2ef0 [ 251.333188][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 251.338061][T13207] ? __local_bh_enable_ip+0x9c/0x110 [ 251.343367][T13207] ? lockdep_hardirqs_on+0x79/0x100 [ 251.348585][T13207] ? __dev_queue_xmit+0x1c0b/0x2ef0 [ 251.353791][T13207] ? __local_bh_enable_ip+0x9c/0x110 [ 251.359088][T13207] ? __dev_queue_xmit+0xba5/0x2ef0 [ 251.364210][T13207] netlink_rcv_skb+0x153/0x420 [ 251.368982][T13207] ? nfnetlink_bind+0x3c0/0x3c0 [ 251.373842][T13207] ? netlink_ack+0xab0/0xab0 [ 251.378453][T13207] ? ns_capable_common+0x117/0x140 [ 251.383582][T13207] nfnetlink_rcv+0x1ac/0x420 [ 251.388183][T13207] ? nfnetlink_rcv_batch+0x17c0/0x17c0 [ 251.393667][T13207] netlink_unicast+0x533/0x7d0 [ 251.398444][T13207] ? netlink_attachskb+0x870/0x870 [ 251.403582][T13207] ? __phys_addr_symbol+0x2c/0x80 [ 251.408639][T13207] ? __check_object_size+0x171/0x3f0 [ 251.413932][T13207] netlink_sendmsg+0x907/0xe10 [ 251.418708][T13207] ? netlink_unicast+0x7d0/0x7d0 [ 251.423662][T13207] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 251.428952][T13207] ? netlink_unicast+0x7d0/0x7d0 [ 251.433900][T13207] sock_sendmsg+0xd3/0x130 [ 251.438328][T13207] ____sys_sendmsg+0x6e8/0x810 [ 251.443104][T13207] ? kernel_sendmsg+0x50/0x50 [ 251.447786][T13207] ? do_recvmmsg+0x6c0/0x6c0 [ 251.452395][T13207] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 251.458517][T13207] ___sys_sendmsg+0xf3/0x170 [ 251.463121][T13207] ? sendmsg_copy_msghdr+0x160/0x160 [ 251.468421][T13207] ? __fget_files+0x2cd/0x460 [ 251.473117][T13207] ? lock_downgrade+0x6d0/0x6d0 [ 251.477983][T13207] ? find_held_lock+0x2d/0x110 [ 251.482792][T13207] ? __fget_files+0x2ef/0x460 [ 251.487484][T13207] ? __fget_light+0xea/0x280 [ 251.492091][T13207] __sys_sendmsg+0xe5/0x1b0 [ 251.496614][T13207] ? __sys_sendmsg_sock+0xb0/0xb0 [ 251.501668][T13207] ? __x64_sys_futex+0x3c8/0x5e0 [ 251.506647][T13207] ? syscall_enter_from_user_mode+0x1d/0x50 [ 251.512555][T13207] do_syscall_64+0x2d/0x70 [ 251.517005][T13207] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 251.522917][T13207] RIP: 0033:0x45e229 [ 251.526832][T13207] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.546474][T13207] RSP: 002b:00007fc229c9ec68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.554921][T13207] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 251.562908][T13207] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 251.570887][T13207] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 251.578862][T13207] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 251.586844][T13207] R13: 00007fff417efc2f R14: 00007fc229c9f9c0 R15: 000000000119bf8c [ 251.595818][T13207] Kernel Offset: disabled [ 251.600311][T13207] Rebooting in 86400 seconds..