[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.548111][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 81.548123][ T27] audit: type=1800 audit(1579665400.348:29): pid=10140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 81.575573][ T27] audit: type=1800 audit(1579665400.358:30): pid=10140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.230' (ECDSA) to the list of known hosts. 2020/01/22 03:56:48 fuzzer started 2020/01/22 03:56:49 dialing manager at 10.128.0.26:43281 2020/01/22 03:56:49 syscalls: 1317 2020/01/22 03:56:49 code coverage: enabled 2020/01/22 03:56:49 comparison tracing: enabled 2020/01/22 03:56:49 extra coverage: enabled 2020/01/22 03:56:49 setuid sandbox: enabled 2020/01/22 03:56:49 namespace sandbox: enabled 2020/01/22 03:56:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/22 03:56:49 fault injection: enabled 2020/01/22 03:56:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/22 03:56:49 net packet injection: enabled 2020/01/22 03:56:49 net device setup: enabled 2020/01/22 03:56:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/22 03:56:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:58:23 executing program 0: socketpair(0x1, 0x80000, 0x9, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000024c0)='l2tp\x00') r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000002500), 0x80000) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000002600)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x8600000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002540)={0x70, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x8e}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr="625aa7814b9d2d685e89ac0f232d390a"}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0xfd}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000860}, 0x20000000) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000002640), &(0x7f0000002680)=0xe) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000003d00)={0xffffffffffffffff}) ioctl$SIOCX25GDTEFACILITIES(r5, 0x89ea, &(0x7f0000003d40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004f40)={0xffffffffffffffff}) setsockopt$inet6_buf(r6, 0x29, 0x2c, &(0x7f0000004f80)="d1d9c0e08206cedb9d54c576c6c9cf4fe09daf0973d3ac6811b115ebee1cb172e412144c2f6735a5cc4e3b86c792725c51c8ab5cbe692bea97a9f6c53921fcbe049f987a731222a5b287f38b78c154fb9bcd3a9b2ab9cd497bc444ec6832e6f79bbbf2dfd1c6e7461063da087c2f5760c02421783d8b0cb52143f7eed56fb3d4d3fe28c426971fdde64533d2f4b8a5c75e99eca154404e2558551ecc7248c6e3f8ff56ab68aefdd27266b1a7b6977714d288225e12107eb455e7a1c889ec5fcd41d29fa53faeb0b195fb2ac55fa4ce0845f78e1deeea", 0xd6) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000050c0)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(r5, &(0x7f0000005180)={&(0x7f0000005080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000005140)={&(0x7f0000005100)={0x3c, r7, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xb7d6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000001}, 0x8014) r8 = accept$ax25(0xffffffffffffffff, &(0x7f00000051c0)={{0x3, @rose}, [@netrom, @null, @rose, @rose, @null, @remote, @default, @null]}, &(0x7f0000005240)=0x48) sendto$ax25(r8, &(0x7f0000005280)="b1cb20fe4434937fbb01fc31541b8830d1a2d282f9eee8ebae86cf13fa1138a2e80eb8a993ffa4c543f7e0cd3207c076ff2461594db63a720ca4e83237dd30abca7585012a0fbae9bca7091c24729d562b658951a0394453f3b79987b7f4a139a5dbb1b262dff300e2f6d8df38704791a83244fdb079994f071b35e8d8645942d5bca9080ffab2b31d9925456734c0971429bb6c2d", 0x95, 0x4000, &(0x7f0000005340)={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r9 = accept(r3, &(0x7f00000053c0)=@nfc, &(0x7f0000005440)=0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000005480)={0x0, 0x6}, &(0x7f00000054c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000005500)={r10, 0x4}, &(0x7f0000005540)=0x8) socketpair(0x4, 0x80814, 0x9, &(0x7f0000005580)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$key(0xf, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x89e1, &(0x7f00000055c0)={r12}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000005600), &(0x7f0000005640)=0x4) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000005680), &(0x7f00000056c0)=0x4) r13 = accept(0xffffffffffffffff, &(0x7f0000005700)=@in={0x2, 0x0, @dev}, &(0x7f0000005780)=0x80) r14 = syz_genetlink_get_family_id$team(&(0x7f0000005800)='team\x00') ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000005840)={0x0, @l2tp={0x2, 0x0, @empty}, @hci={0x1f, 0xffffffffffffffff, 0x3}, @xdp={0x2c, 0x1, 0x0, 0x30}, 0xf9f1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x88df, 0xadfe, 0x7ff}) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000005940)={'team0\x00', 0x0}) getsockname$packet(r11, &(0x7f0000005a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005a40)=0x14) recvmsg$can_raw(r1, &(0x7f000000a7c0)={&(0x7f000000a4c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000a6c0)=[{&(0x7f000000a540)=""/185, 0xb9}, {&(0x7f000000a600)=""/144, 0x90}], 0x2, &(0x7f000000a700)=""/136, 0x88}, 0x40010160) sendmsg$TEAM_CMD_NOOP(r13, &(0x7f000000aa00)={&(0x7f00000057c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000a9c0)={&(0x7f000000a800)={0x190, r14, 0x400, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r15}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r16}, {0x130, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8c}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x190}, 0x1, 0x0, 0x0, 0x10080}, 0x4000) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f000000aa40)={0x32, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x22, 0x3, 0x25}, 0x2c) 03:58:23 executing program 1: getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0x5ed295da4b9ba58b, &(0x7f00000000c0)=0x2, 0x4) r2 = socket$inet(0x2, 0x80000, 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000100)={0x4f, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='.selinux/mime_type\x00'}, 0x10) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000300)=@bcast) r4 = accept4$nfc_llcp(r0, 0x0, &(0x7f0000000340), 0x81000) ioctl(r4, 0x81, &(0x7f0000000380)="33941613dccb66f6") r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, r5, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000500), &(0x7f0000000540)=0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r6, &(0x7f0000000600)="4c47ce832a90d961e762cd3ae3c6", &(0x7f0000000640)=""/189}, 0x20) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000780)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r7, 0x4, 0x70bd2b, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20) r8 = socket(0x1f, 0x6, 0x5) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, &(0x7f0000000940)=0x4, 0x4) recvfrom$ax25(r8, &(0x7f0000000980)=""/96, 0x60, 0x100, &(0x7f0000000a00)={{0x3, @null, 0x3}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x38, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x90b9}]}, 0x38}, 0x1, 0x0, 0x0, 0x8014}, 0x44011) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000bc0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x6c, r10, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fffffff}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xff}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x1) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d00)={0x0, 0x7fff}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r11, 0x40286608, &(0x7f0000000d40)={0x6fd9516d, 0x24, 0x4, 0x3, 0x54d7, 0x8}) syzkaller login: [ 184.519825][T10308] IPVS: ftp: loaded support on port[0] = 21 [ 184.736571][T10308] chnl_net:caif_netlink_parms(): no params data found [ 184.773813][T10311] IPVS: ftp: loaded support on port[0] = 21 [ 184.788228][T10308] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.796237][T10308] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.806235][T10308] device bridge_slave_0 entered promiscuous mode [ 184.832667][T10308] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.839792][T10308] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.850144][T10308] device bridge_slave_1 entered promiscuous mode 03:58:23 executing program 2: r0 = socket(0xb, 0x4, 0xe4) recvfrom$netrom(r0, &(0x7f0000002b00)=""/116, 0x74, 0x10060, &(0x7f0000002b80)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000002c00)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000002c40)={0x0, 0x5}, 0x8) r1 = socket(0x2b, 0x2, 0xa) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000002c80)={@fixed={[], 0x11}, 0x3, 0x75d4, 0x1ff, 0x4, 0x2, "5c2051e7e5b98de9ace49b1f555e70fdab8e3ad91340d2f03baeb5185c796121036de7cbce2c4aff174553d39ca506b293366b34179e2082130058ce73021ac038912f31bd8c54ec1f3fd1e3fe928854dff7bfb5695eb07552f36854186afb74de0ed0efc758b8ae4c07c81b42293e0f3b7bd66b4df9cc53f9f4d347dbe3f44f"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000002d40)={0x89, @loopback, 0x4e24, 0x4, 'dh\x00', 0x3, 0x1, 0x41}, 0x2c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002f80)={0x0, @loopback, @loopback}, &(0x7f0000002fc0)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000003000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @remote, 0x42d7, 0x7ff, 0x8, 0x400, 0xc21e, 0x200000, r3}) socket$pppoe(0x18, 0x1, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000003080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000003100)=0x80) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000003140), &(0x7f0000003180)=0x4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000003440)={0xfff, 0x0, 0x9000}, 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000003640)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000036c0)=0x80) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000003700)=0x49f) socket$inet6(0xa, 0x808, 0x6) r8 = openat$cgroup_ro(r5, &(0x7f0000003bc0)='cgroup.events\x00', 0x0, 0x0) connect$l2tp6(r8, &(0x7f0000003c00)={0xa, 0x0, 0x0, @empty, 0x9, 0x3}, 0x20) socketpair(0x1d, 0x2, 0x1f, &(0x7f0000003c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000003d00)={0x0, 0x68, &(0x7f0000003c80)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e24, 0x9, @rand_addr="59c7ca4deb49fa781227e3d97e432598", 0x3}, @in6={0xa, 0x4e23, 0xe2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000003d40)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000003d80)={r10, 0x6}, &(0x7f0000003dc0)=0x8) r11 = accept$inet6(0xffffffffffffffff, &(0x7f0000003e00)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000003e40)=0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r11, 0x84, 0x14, &(0x7f0000003e80)=@assoc_value, &(0x7f0000003ec0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003f00)={0x0, 0x1, 0x9}, &(0x7f0000003f40)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000003f80)={r12, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x9}}, 0xffff, 0xf96}, 0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000004040)={0x0, 0x6ba, 0x30}, 0xc) epoll_create1(0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000004080)={0x0, 0x1}, &(0x7f00000040c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000004100)=@assoc_value={r13, 0x7f}, 0x8) [ 184.906991][T10308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.949563][T10308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.007049][T10308] team0: Port device team_slave_0 added [ 185.027155][T10308] team0: Port device team_slave_1 added [ 185.112719][T10311] chnl_net:caif_netlink_parms(): no params data found [ 185.158409][T10308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.172614][T10308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.200405][T10308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 03:58:24 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, @xdp={0x2c, 0x1, 0x0, 0x6}, @nfc={0x27, 0x0, 0x0, 0x1}, @generic={0x3, "6795404ef02bb796620a05dd99db"}, 0x3d73, 0x0, 0x0, 0x0, 0xffff, &(0x7f00000000c0)='xfrm0\x00', 0x101, 0xb82b, 0x5}) r2 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x36}, 0x4e22, 0x7, 0x4e22, 0x2, 0xa, 0x20, 0x20, 0x5c, r1, r2}, {0x400, 0x8001, 0x7f, 0x5, 0x40, 0x5, 0x10000, 0x3}, {0x200, 0x8, 0x100000000, 0x8}, 0x0, 0x6e6bb1, 0x1, 0x1, 0x2, 0x3}, {{@in=@empty, 0x4d3, 0x6c}, 0xa, @in=@broadcast, 0x0, 0x3, 0x3, 0x2, 0x10000, 0x0, 0x3}}, 0xe8) socket$tipc(0x1e, 0x5, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000a80)=@nat={'nat\x00', 0x19, 0x5, 0x7a6, [0x200002c0, 0x0, 0x0, 0x20000396, 0x20000692], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x40, 0x8876, 'bridge_slave_0\x00', 'gretap0\x00', 'veth0_macvtap\x00', 'veth0_to_bond\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x39}, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{0x5, 0x40, 0x60, 'virt_wifi0\x00', 'sit0\x00', 'veth1_to_hsr\x00', 'veth0_to_hsr\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0xe6, 0xe6, 0x12e, [@ip={{'ip\x00', 0x0, 0x20}, {{@dev={0xac, 0x14, 0x14, 0x2f}, @broadcast, 0xffffff00, 0xffffff00, 0x7, 0x21, 0x8, 0x10, 0x4e21, 0x4e24, 0x4e21, 0x4e20}}}, @pkttype={{'pkttype\x00', 0x0, 0x8}, {{0x0, 0x1}}}], [], @common=@ERROR={'ERROR\x00', 0x20, {"4589b1655131f06cb7628e482c4e8f26b42a647b58518b3624eb90fd01e0"}}}, {0x5, 0xb1bc3474f2bb78c4, 0x5, 'vlan0\x00', 'veth0_to_batadv\x00', 'veth0_to_team\x00', 'ip6gretap0\x00', @random="e9aa1b6d7b9e", [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @dev={[], 0xc}, [0x0, 0xff, 0xff, 0xff, 0xff], 0xde, 0x14e, 0x19e, [@physdev={{'physdev\x00', 0x0, 0x48}, {{'ip6erspan0\x00', {0xff}, 'veth1_to_hsr\x00', {0xff}, 0x10, 0xe}}}], [@arpreply={'arpreply\x00', 0x10, {{@link_local, 0xfffffffffffffffd}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x18}, 0xfffffffffffffffe}}}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x0, {0x3}}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x11, 0x40, 0x8917, 'gretap0\x00', 'geneve1\x00', 'vlan0\x00', '\x00', @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0xf6, 0x126, 0x156, [@helper={{'helper\x00', 0x0, 0x28}, {{0x0, 'syz0\x00'}}}, @realm={{'realm\x00', 0x0, 0x10}, {{0x71, 0x7}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}], @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{0x5, 0x40, 0x22eb, 'veth0_to_bond\x00', 'veth0_vlan\x00', 'syzkaller1\x00', 'geneve0\x00', @empty, [0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff], 0xb6, 0xee, 0x21e, [@limit={{'limit\x00', 0x0, 0x20}, {{0x0, 0x4, 0x1, 0x6, 0x8, 0x9}}}], [@arpreply={'arpreply\x00', 0x10, {{@random="bae2699f4eb7", 0xfffffffffffffffd}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffffffff, 'system_u:object_r:devicekit_exec_t:s0\x00'}}}}]}]}, 0x81e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000c00)=0xe8) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000c40)={0x3, @bcast, r5}) r6 = accept(r0, &(0x7f0000000c80)=@pptp, &(0x7f0000000d00)=0x80) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x74, 0x0, 0x7, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}]}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFACCT_FLAGS={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40800}, 0x24040004) socket$unix(0x1, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000002ac0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r7, &(0x7f0000002b80)={&(0x7f0000002a80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002b40)={&(0x7f0000002b00)={0x1c, r8, 0x200, 0x70bd26, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000000) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000030c0)={0x0, 0x34b5}, &(0x7f0000003100)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000003140)={r10, 0x8, 0xd1, "818e12ff8f5029bc589f9c3c1cca2e516c3f0cdef7d7e1beeee96fd18bef659dc5f273009c8775f263395fdccc88cdf46b296bd98ca18419c2532147c73eb704ae6b3e1a8327c63a1980d4e096ea7f986decefab1e9cf69bee8a2b86ad143c4c206ffb3a563432c010035a32f2db79038da41378ec17bc7ace67fc0ca6927d665e12cb59d92f445f1b340eefc8324d5e52963c33ce5f23e394f5510145c5acf74704ef75c6b095d35fd6e4febd7f2c131aedc0b6ed0f19a613b51d056e523d850674b1731c6138fa885bd4cce3fa91730c"}, 0xd9) recvmsg(0xffffffffffffffff, &(0x7f00000037c0)={&(0x7f0000003300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003380)=""/116, 0x74}, {&(0x7f0000003400)=""/148, 0x94}, {&(0x7f00000034c0)=""/211, 0xd3}, {&(0x7f00000035c0)=""/62, 0x3e}, {&(0x7f0000003600)=""/83, 0x53}, {&(0x7f0000003680)=""/150, 0x96}], 0x6}, 0x400100e0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000003800), &(0x7f0000003840)=0x4) socketpair(0x10, 0x2, 0x3, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r12, 0x6, 0x6, &(0x7f00000038c0), 0x4) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000006580)={&(0x7f0000005140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006480)=[{&(0x7f00000051c0)=""/76, 0x4c}, {&(0x7f0000005240)=""/248, 0xf8}, {&(0x7f0000005340)=""/228, 0xe4}, {&(0x7f0000005440)=""/16, 0x10}, {&(0x7f0000005480)=""/4096, 0x1000}], 0x5, &(0x7f0000006500)=""/84, 0x54}, 0x3) bind$xdp(0xffffffffffffffff, &(0x7f00000065c0)={0x2c, 0x4, r4, 0x2b, r14}, 0x10) r15 = accept4$inet6(r6, 0x0, &(0x7f0000006600), 0x80000) setsockopt$inet6_udp_int(r15, 0x11, 0x67, &(0x7f0000006640)=0x1000000, 0x4) getsockopt$CAN_RAW_RECV_OWN_MSGS(r13, 0x65, 0x4, &(0x7f0000006680), &(0x7f00000066c0)=0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006700)={'veth0_virt_wifi\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f0000006740)={'vxcan0\x00', r16}) [ 185.235357][T10314] IPVS: ftp: loaded support on port[0] = 21 [ 185.243645][T10308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.250624][T10308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.299979][T10308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.406482][T10308] device hsr_slave_0 entered promiscuous mode [ 185.472932][T10308] device hsr_slave_1 entered promiscuous mode [ 185.528361][T10311] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.538068][T10311] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.549260][T10311] device bridge_slave_0 entered promiscuous mode 03:58:24 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f00000012c0)=@ethernet={0x0, @remote}, &(0x7f0000001340)=0x80) accept4$rose(r0, &(0x7f0000001380)=@full={0xb, @dev, @rose, 0x0, [@remote, @bcast, @netrom, @null, @remote, @default]}, &(0x7f00000013c0)=0x40, 0x80000) socketpair(0x1, 0x3, 0x3f, &(0x7f0000003f40)={0xffffffffffffffff}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000003f80)=""/177, &(0x7f0000004040)=0xb1) r2 = accept$inet(r0, &(0x7f0000004740), &(0x7f0000004780)=0x10) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000047c0)={'filter\x00'}, &(0x7f0000004840)=0x44) r3 = accept4(0xffffffffffffffff, &(0x7f0000004880)=@isdn, &(0x7f0000004900)=0x80, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000004a00)={&(0x7f0000004940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000049c0)={&(0x7f0000004980)={0x20, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) r4 = socket(0x10, 0x2, 0x3) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000004a80)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000004b80)={&(0x7f0000004a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004b40)={&(0x7f0000004ac0)={0x70, r5, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:random_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="2676280e526617eb68051ce94b0b0313"}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r6 = accept4$vsock_stream(r1, &(0x7f00000074c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x80000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000007500), 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000010380)='pids.events\x00', 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r7, 0x113, 0x4, &(0x7f00000103c0)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000010400)={0x0, 0x0, 0x0}, &(0x7f0000010440)=0xc) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000010480)="e2b83e004ee365950f5b97d57637c377", 0x10) socket(0x26, 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000104c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r10, &(0x7f0000010500)=@nl, &(0x7f0000010580)=0x80, 0x800) r11 = socket(0x21, 0xa, 0x8) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f00000105c0)=0x4, 0x4) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r12, 0x29, 0x1b, &(0x7f0000010600)={@empty}, &(0x7f0000010640)=0x14) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000010680)={0x1, 'team_slave_1\x00', {}, 0x8}) r13 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCSFLAGS(r13, 0x40047459, &(0x7f0000011ec0)=0x2000) r14 = openat$cgroup_ro(r13, &(0x7f0000011f00)='io.stat\x00', 0x0, 0x0) write$cgroup_int(r14, &(0x7f0000011f40)=0xebf, 0x12) [ 185.581318][T10316] IPVS: ftp: loaded support on port[0] = 21 [ 185.598118][T10311] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.612236][T10311] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.622263][T10311] device bridge_slave_1 entered promiscuous mode [ 185.691893][T10311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.757467][T10311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.868417][T10311] team0: Port device team_slave_0 added [ 185.890542][T10311] team0: Port device team_slave_1 added 03:58:24 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000040)=0x3) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/148, 0x94}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001300)=""/167, 0xa7}, 0x800}, {{&(0x7f00000013c0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001440)=""/168, 0xa8}], 0x1, &(0x7f0000001540)=""/15, 0xf}, 0x8}, {{&(0x7f0000001580)=@rc={0x1f, @none}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001600)=""/148, 0x94}, {&(0x7f00000016c0)=""/79, 0x4f}], 0x2, &(0x7f0000001780)=""/92, 0x5c}, 0x4}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/70, 0x46}, {&(0x7f0000002880)=""/114, 0x72}], 0x3, &(0x7f0000002940)=""/148, 0x94}, 0x9}, {{&(0x7f0000002a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002a80)=""/19, 0x13}, {&(0x7f0000002ac0)=""/199, 0xc7}, {&(0x7f0000002bc0)=""/237, 0xed}], 0x3, &(0x7f0000002d00)=""/206, 0xce}, 0x7}], 0x5, 0x10000, &(0x7f0000002f40)={0x0, 0x1c9c380}) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000002f80)=0x1, 0x4) socketpair(0x9, 0x5, 0x4, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000003400)={0x0, 0x1}, &(0x7f0000003440)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000003480)={0x0, 0x6}, &(0x7f00000034c0)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000003b00)=[{&(0x7f00000030c0)=@in6={0xa, 0x4e22, 0x7fff, @mcast1, 0x3}, 0x1c, &(0x7f00000033c0)=[{&(0x7f0000003100)}, {&(0x7f0000003140)="eff357c1a532ca2b10969102f6f1dacb0a811a0c67b8df10cb5e84deb4d1f21d3c8f14e1f50533f56ccdf57e12f1e193b49c1d53866f9482d605be8a8ca50090ccff4d644e0eadfb5b6e7de6", 0x4c}, {&(0x7f00000031c0)="a2aefc23f9cf710ce36d7d031db4507f385dd69b1a55bee44c27e18b4820190dbac26592efa5175c70cbb2d8d76dabe723dd300c3c8b134cd2104189aed2f49d44f945e04eda982475ef5f364c37365da3cacbd1a79ef889e448e767009c244ffb0d484579aca75d2f059d0a8ce51a2380e549120146355298d3ee2c907c9350b574d58655ce684d38645f362e22c668e4c93c98de4ffb452df16f5919101e70c5460a0756d5d827e99fe88c54e51313a11ce9145fe9b1a4f953056a3e9e7d07e74a12d1133517f2f652a3738fdabf16f76f755a3f28cfa20e1a81add699d769623da20e78", 0xe5}, {&(0x7f00000032c0)="0ef54d6aef0ce592a98a48955194c52e13aab0f6067681004a1bd88f76a7721a4680e955e2d6241c54ae10d01c720a46d1d4981af56d662141a2ef5fe8ffe2babb4fba7306ac6252c31899acf95b0cce2061dcef0168233a6a5dd609cd730b839eb0f9075b21367404abb1f3440d50c5200aa4bba10d3c3bb119cd72c0aa2044a1b39324712a7a2e2717c5f1ef7bacb6b16a23574ea9e461e3594a685e95479aa223ba3689ac79b325d3ef561f718377247f81daa9188319fd80741532bf0492eb966a050ac07c32c5e80d655c432ec65db7908125a9b7a124e706bb629ef3113ab53ac977", 0xe5}], 0x4, &(0x7f0000003500)=[@init={0x18, 0x84, 0x0, {0x2, 0x6, 0x5, 0xfff}}, @sndrcv={0x30, 0x84, 0x1, {0xffff, 0x80, 0x8000, 0xffffffc1, 0x3ff, 0x1000, 0x0, 0xced, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x6, 0x5, 0x4, 0x80000000, 0x5e, 0x3, 0x0, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @broadcast}}, @init={0x18, 0x84, 0x0, {0x3, 0x214d, 0x2, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xe8, 0x2404c014}, {&(0x7f0000003600)=@in6={0xa, 0x4e24, 0xff, @remote}, 0x1c, &(0x7f0000003840)=[{&(0x7f0000003640)="0f77400d2e871103a05ecbfbc21c6640cc37866ef9070197f18be429e2cb460b1353d90b016d857facf7a5a0f09463", 0x2f}, {&(0x7f0000003680)="0ce24b3b0a60fecb2245b0edb497c9b2b3ecbf13b002b3260ab7d0539a4ed4a4b20ea8", 0x23}, {&(0x7f00000036c0)="42ef223712fa8311c70619020f85cf4d9b67f1cf50a1c70aeba85e9c30", 0x1d}, {&(0x7f0000003700)}, {&(0x7f0000003740)="93dc2e0fa630c2c100de2ed414d340cd75f433456a8a37804ff58781f8960339551b26ddfda7b3d0dffa22e2caf76787c86211b733", 0x35}, {&(0x7f0000003780)="33d1eb1dcdfcea07cbb8032fd613ce1788e69de7aa3a4bbb25f54589a7ddfa4d8a38a310a2d5f87e5e534563e835fb65141d33fafef580caa5eb088a3ff24e685e5ef84a817db6030b3f57db4e1b2740b13b13c7d36fe99c6ef66f961c5d368e05fe1e02bdba52c8ef5211c64ba1b091d1d6579d493294ae9f5f6c77bfbf3827c86220de09f6d1", 0x87}], 0x6, 0x0, 0x0, 0x4000000}, {&(0x7f00000038c0)=@in={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003a80)=[{&(0x7f0000003900)="8e9bc0511c56dec811de9a39f6fc52f0f88cb9c90a0c9c2e7da45c018abd2276fd8231b826e48e8edd215610bac0064d915abb5794c2e2384eb709375587fc1312797eda09bb127fa284cc2a2ff44801afcb8f0e622576c7c8aaf53aafe6fccc97f242782fcb5368234499b5aee56822c630514f09c16fe80e1a5f4287ca8f5a719ecd5a3b8b1a8261d4005e7b3d179de35a83776c0bff317a1e9ec5cfeccc9d3c66114f750f1a05d48df886fa8c9118154f370921af64b5b05510cdae4968c3b4aff49904925640da", 0xc9}, {&(0x7f0000003a00)="3bfacd524dc339bb9425dada3cb60cea170c5853e0c4f658c9c97f62dd785b0869eac17d6ba3dc0693d873035d552cf48d78230e2d4ef79daba843f7cdbc60f9edeabda8099cc9476320f7", 0x4b}], 0x2, &(0x7f0000003ac0)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x400, 0x0, 0x9, 0xfffffffd, 0x80000000, 0x101, 0x9}}], 0x30, 0x801}], 0x3, 0x8000) r6 = accept4$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0}, &(0x7f0000003c00)=0x14, 0x80000) ioctl$sock_inet_SIOCGIFBRDADDR(r6, 0x8919, &(0x7f0000003c40)={'caif0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r8 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000003c80), 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f0000003cc0)={0xfffc, 0x1, 0xff, 0x7f, 0xff, 0x6, 0x41e}, 0xc) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000003d00)=@assoc_id=0x0, &(0x7f0000003d40)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000003d80)={r9, @in={{0x2, 0x4e20, @multicast2}}, 0xdd, 0x8, 0x2, 0x10100000}, &(0x7f0000003e40)=0x98) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket(0x28c62e5c40c8471, 0x4, 0xde) getsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000003e80), &(0x7f0000003ec0)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f000000d940)={'batadv_slave_0\x00', r7}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f000000d980)={'ip_vti0\x00', r10}) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f000000d9c0), &(0x7f000000da00)=0x40) r11 = socket$pppoe(0x18, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r11, 0x8907, &(0x7f000000da40)) r12 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000e0c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f000000e1c0)=0xe8) ioctl$sock_SIOCADDRT(r12, 0x890b, &(0x7f000000e200)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x3}, 0x2}}, @ethernet={0x6, @remote}, @xdp={0x2c, 0xc, r13, 0x2a}, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1a6f, 0x2}) ioctl$sock_inet_SIOCGIFADDR(r11, 0x8915, &(0x7f000000e280)={'erspan0\x00', {0x2, 0x4e21, @local}}) r14 = accept4$inet6(0xffffffffffffffff, &(0x7f000000e4c0)={0xa, 0x0, 0x0, @remote}, &(0x7f000000e500)=0x1c, 0x80400) connect$l2tp6(r14, &(0x7f000000e540)={0xa, 0x0, 0x1, @empty, 0x3, 0x1}, 0x20) r15 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$int_out(r15, 0x0, &(0x7f000000e580)) [ 185.970710][T10318] IPVS: ftp: loaded support on port[0] = 21 [ 186.019105][T10311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.027899][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.057238][T10311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.109349][T10311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.132662][T10311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.159746][T10311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.225863][T10314] chnl_net:caif_netlink_parms(): no params data found [ 186.259920][T10316] chnl_net:caif_netlink_parms(): no params data found [ 186.267547][T10321] IPVS: ftp: loaded support on port[0] = 21 [ 186.336476][T10311] device hsr_slave_0 entered promiscuous mode [ 186.382948][T10311] device hsr_slave_1 entered promiscuous mode [ 186.432997][T10311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.440872][T10311] Cannot create hsr debugfs directory [ 186.498468][T10308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.546494][T10308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.608257][T10308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.693739][T10316] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.701629][T10316] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.709540][T10316] device bridge_slave_0 entered promiscuous mode [ 186.737023][T10308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.803085][T10316] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.810217][T10316] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.818887][T10316] device bridge_slave_1 entered promiscuous mode [ 186.826553][T10314] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.834510][T10314] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.842759][T10314] device bridge_slave_0 entered promiscuous mode [ 186.885288][T10314] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.892403][T10314] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.903288][T10314] device bridge_slave_1 entered promiscuous mode [ 186.938604][T10316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.949884][T10314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.001323][T10316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.014315][T10314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.091283][T10318] chnl_net:caif_netlink_parms(): no params data found [ 187.147452][T10316] team0: Port device team_slave_0 added [ 187.156540][T10314] team0: Port device team_slave_0 added [ 187.164041][T10321] chnl_net:caif_netlink_parms(): no params data found [ 187.189238][T10316] team0: Port device team_slave_1 added [ 187.198905][T10314] team0: Port device team_slave_1 added [ 187.244701][T10316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.251706][T10316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.278268][T10316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.311664][T10311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 187.375638][T10316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.385109][T10316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.415802][T10316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.435197][T10318] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.442566][T10318] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.450559][T10318] device bridge_slave_0 entered promiscuous mode [ 187.460830][T10318] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.468085][T10318] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.476660][T10318] device bridge_slave_1 entered promiscuous mode [ 187.485770][T10311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.546739][T10311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.605908][T10314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.612999][T10314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.640113][T10314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.653306][T10314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.660323][T10314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.686685][T10314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.722651][T10311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.802048][T10318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.818331][T10321] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.825730][T10321] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.834298][T10321] device bridge_slave_0 entered promiscuous mode [ 187.848639][T10321] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.856244][T10321] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.866317][T10321] device bridge_slave_1 entered promiscuous mode [ 187.889839][T10318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.996015][T10316] device hsr_slave_0 entered promiscuous mode [ 188.033131][T10316] device hsr_slave_1 entered promiscuous mode [ 188.072733][T10316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.080414][T10316] Cannot create hsr debugfs directory [ 188.088755][T10321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.134747][T10314] device hsr_slave_0 entered promiscuous mode [ 188.172954][T10314] device hsr_slave_1 entered promiscuous mode [ 188.222665][T10314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.230330][T10314] Cannot create hsr debugfs directory [ 188.249238][T10308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.263654][T10321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.293418][T10318] team0: Port device team_slave_0 added [ 188.329417][T10321] team0: Port device team_slave_0 added [ 188.340273][T10318] team0: Port device team_slave_1 added [ 188.363591][T10318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.370584][T10318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.397141][T10318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.420253][T10321] team0: Port device team_slave_1 added [ 188.428768][T10318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.436015][T10318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.462357][T10318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.508001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.517393][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.561158][T10308] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.577729][T10321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.585112][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.611825][T10321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.673950][T10321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.680941][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.708688][T10321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.794762][T10318] device hsr_slave_0 entered promiscuous mode [ 188.853044][T10318] device hsr_slave_1 entered promiscuous mode [ 188.892730][T10318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.900329][T10318] Cannot create hsr debugfs directory [ 188.910750][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.920306][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.929452][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.936844][ T3115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.980409][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.989436][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.998877][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.007785][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.014924][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.117242][T10321] device hsr_slave_0 entered promiscuous mode [ 189.163304][T10321] device hsr_slave_1 entered promiscuous mode [ 189.202837][T10321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.210484][T10321] Cannot create hsr debugfs directory [ 189.225588][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.261776][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.300282][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.309136][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.357055][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.393555][T10316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 189.429494][T10316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 189.498342][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.507792][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.516971][T10314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 189.580140][T10314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 189.636203][T10316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 189.680124][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.690151][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.709216][T10314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 189.765187][T10316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 189.832647][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.841204][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.857892][T10311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.872169][T10314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 189.907846][T10308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.952271][T10311] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.960593][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.972073][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.015781][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.033221][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.041775][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.048912][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.061417][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.070083][T10318] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 190.140182][T10318] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 190.209664][T10318] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 190.267681][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.276514][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.287621][ T2679] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.294892][ T2679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.312140][T10318] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 190.378353][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.387637][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.397299][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.405990][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.423775][T10308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.479092][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.488361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.498009][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.506939][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.517458][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.539076][T10321] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 190.596465][T10321] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 190.667963][T10321] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 190.745107][T10321] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 190.795148][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.803930][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.861501][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.869993][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.879970][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.888537][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.897398][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.906771][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.919438][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.927676][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.938862][T10308] device veth0_vlan entered promiscuous mode [ 190.947649][T10311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.024707][T10308] device veth1_vlan entered promiscuous mode [ 191.060926][T10316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.069922][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.082096][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.091213][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.098957][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.141045][T10311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.163971][T10316] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.174366][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.184330][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.200301][T10318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.211438][T10314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.238651][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.248693][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.258075][ T2674] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.265319][ T2674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.277486][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.286406][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.295113][ T2674] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.302244][ T2674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.311982][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.347017][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.356002][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.365904][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.376962][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.391367][T10308] device veth0_macvtap entered promiscuous mode [ 191.408706][T10318] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.422060][T10314] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.429706][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.439837][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.448124][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.456755][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.465858][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.487127][T10308] device veth1_macvtap entered promiscuous mode [ 191.514256][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.524545][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.534574][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.544375][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.553211][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.560533][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.568368][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.577774][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.586382][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.593473][ T3118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.601281][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.610060][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.618680][ T3118] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.625804][ T3118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.639240][T10321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.679470][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.688547][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.697449][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.706674][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.716000][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.723273][ T3115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.731809][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.741442][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.750408][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.759169][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.767891][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.789628][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.797843][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.807889][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.846522][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.858948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.868656][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.880391][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.890281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.900050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.909026][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.917571][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.926569][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.935268][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.946398][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.954948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.963860][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.972182][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.980680][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.988603][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.997390][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.005485][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.014195][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.030246][T10321] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.031956][T10318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.034679][T10308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.040216][T10308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.071349][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.072221][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.081397][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.115359][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.129026][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.138269][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.147417][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.161257][T10311] device veth0_vlan entered promiscuous mode [ 192.179290][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.189225][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.204961][T10316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.220534][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.230542][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.265884][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.278803][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.288132][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.312129][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.333261][ T2674] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.340383][ T2674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.355794][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.365849][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.375803][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 03:58:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x8, 0x4) r1 = socket(0xb, 0x80009, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)) socket$xdp(0x2c, 0x3, 0x0) close(r2) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") [ 192.408457][T10311] device veth1_vlan entered promiscuous mode [ 192.439770][T10314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.463618][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.473701][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.498061][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.505294][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.513721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.522347][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.543500][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.551231][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.559908][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.578191][T10318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.589519][T10316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.643234][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.654515][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.664843][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.748224][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.758110][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.767760][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.777279][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.786458][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.795076][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.802857][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.810799][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.819815][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.853093][T10314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.865255][T10311] device veth0_macvtap entered promiscuous mode [ 192.882040][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.891812][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.901919][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.911233][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.923761][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.946923][T10311] device veth1_macvtap entered promiscuous mode [ 192.964971][T10321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.001528][T10316] device veth0_vlan entered promiscuous mode [ 193.032713][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.040914][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.050037][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.064832][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.073569][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.116433][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.128940][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.140317][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.148244][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.155921][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.165089][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.175330][T10316] device veth1_vlan entered promiscuous mode [ 193.185653][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.197591][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.210790][T10311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.228470][T10321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.243603][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.251962][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.273319][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.292264][T10311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.309089][T10311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.322176][T10311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.358753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.367678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.377349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:58:32 executing program 0: socketpair(0x1a, 0x6, 0xf8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{0x3, 0x1, 0x0, 0x1}, {0x2, 0x0, 0x0, 0x1}}], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$rose(r2, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x40) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 193.448097][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.458694][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.477056][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.487041][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.505238][T10318] device veth0_vlan entered promiscuous mode [ 193.549190][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.577597][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.593985][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.602056][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.620403][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.636847][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.652221][T10314] device veth0_vlan entered promiscuous mode [ 193.679394][T10318] device veth1_vlan entered promiscuous mode [ 193.714674][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.725966][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.756113][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.777644][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.795155][T10316] device veth0_macvtap entered promiscuous mode [ 193.809901][T10316] device veth1_macvtap entered promiscuous mode 03:58:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x6000, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x10e}, 0x1, 0x6c}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x20, 0x17, {0xa, 0x2, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, ["", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20044180}, 0x10008015) [ 193.944713][T10314] device veth1_vlan entered promiscuous mode [ 193.959762][T10367] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 193.971825][T10367] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 194.002176][T10321] device veth0_vlan entered promiscuous mode [ 194.020649][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.031207][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.040368][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.051493][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.063448][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.073994][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.117463][T10369] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 194.129588][T10321] device veth1_vlan entered promiscuous mode [ 194.136702][T10369] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 03:58:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000021c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x2c, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x1c, 0x2, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @random="5ca5def22bb6"}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x60}, 0x1, 0x0, 0x0, 0x24008000}, 0x0) [ 194.168968][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.179858][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.189895][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.216288][T10318] device veth0_macvtap entered promiscuous mode [ 194.225013][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.240503][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.251271][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.262211][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.275887][T10316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.301745][T10373] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 03:58:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x14, 0x0, 0xb0343aabd1184b87}, 0x14}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000900)={0x4c, r8, 0xf04, 0x0, 0x1, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="f5e10b7ab4271dd4f0b14a20f98bacb3"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000091}, 0x4000004) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r7, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}]}, 0x40}}, 0x20000080) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x8, 0xa, "8f0efdc0"}]}, 0x20}, 0x1, 0x0, 0x0, 0x2046819872e6830f}, 0x40000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97c3648665ff781c9e5dc445758addf261"], 0x48}}, 0x0) r10 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r10, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r10, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r10, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) recvmsg(r10, &(0x7f0000000dc0)={&(0x7f0000000980)=@generic, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a00)=""/98, 0x62}, {&(0x7f0000000a80)=""/77, 0x4d}, {&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000bc0)=""/79, 0x4f}, {&(0x7f0000000c40)=""/6, 0x6}, {&(0x7f0000000c80)=""/184, 0xb8}], 0x6}, 0x2000) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000014009ff300000000000000000a0002000ea2d0cd5b4aa0851de7165562f881739475e7dac2fd4ec7821f4eb1bcf2f9a5a0616a316e209aaeac839093a68da5a756a9b35bec09cc6bf5c1ca349af36f8395597b8de815e69f0312fa5a020000fb19ec289621d34216c9fc2f465922f06b45634577e90d0673bd329fae", @ANYRES32=r9, @ANYBLOB="14000100fe8000"/20], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r11 = socket(0x10, 0x80002, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x68}}, 0x10084) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="4400000010000d0700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400120009000100626f6e640000000014000200050001000500000008000b00", @ANYRES32=r14, @ANYBLOB="025e3943008905a1d679de4543551a83661e351422cea01e2b271f4505e954f160a0c576976b70575414ced69154c91931d3632dedb82bfaa22aa320fc09c31e0405000000000000007f"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e00)=@newlink={0xa4, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x20}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x2}, @IFLA_MASTER={0x8, 0xa, r14}, @IFLA_MTU={0x8, 0xe, 0x8000}, @IFLA_EXT_MASK={0x8, 0x1d, 0x1f}, @IFLA_PHYS_SWITCH_ID={0x24, 0x24, "b7d36bad7bd8bd05508512e73417dd78cf667e5731a4877c8401b6ed766da2d8"}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_1\x00'}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x4}, @IFLA_PHYS_SWITCH_ID={0x8, 0x24, "c7045b47"}, @IFLA_PHYS_SWITCH_ID={0x1c, 0x24, "c32fcad0936145c0b0eeb19b1fc8333058ee5525588b9b0e"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 03:58:33 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x1, 0x4) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xe9, 0x100000002}) [ 194.479436][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.488177][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.503213][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.527400][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.543531][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.571627][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.581229][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.591341][ T3115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.610612][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.624319][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.634359][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.647947][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.660231][T10316] batman_adv: batadv0: Interface activated: batadv_slave_1 03:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000812ed35d331efc49f6df729ac000000180012000800f0a593b87fed827d406d00", @ANYRES32=0x0, @ANYBLOB], 0x38}}, 0x0) [ 194.677975][T10380] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.693614][T10314] device veth0_macvtap entered promiscuous mode [ 194.703525][T10318] device veth1_macvtap entered promiscuous mode [ 194.758715][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.787829][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.810804][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.824659][T10314] device veth1_macvtap entered promiscuous mode [ 194.848203][T10389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.878448][T10377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.932214][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 03:58:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x62c, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x5}, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x8, 0x0, 0x0, 0x0, 0x2, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x0, 0xa, 0xbd, 0x4}, 0x10, r1}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f0000000540)='./file0\x00', 0x0, 0x18}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0xc, [@union={0x10, 0x6, 0x0, 0x5, 0x1, 0x0, [{0x4, 0x4, 0x2}, {0xe, 0x4, 0xffffd743}, {0x5, 0x0, 0x3}, {0x9, 0x4}, {0xd, 0x2, 0x200}, {0x5, 0x2, 0xf1b}]}, @var={0x4, 0x0, 0x0, 0xe, 0x4, 0x1}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x5}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x4}}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x61, 0x0, 0x2e, 0x4f, 0x0, 0x61, 0x30, 0x0, 0x0, 0x0]}}, &(0x7f0000000840)=""/218, 0xd0, 0xda, 0x1}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x19, 0x2, &(0x7f0000000500)=@raw=[@exit, @alu={0x7, 0x1, 0x8, 0x1, 0xb, 0x8, 0x1}], &(0x7f00000002c0)='GPL\x00', 0x20, 0x4f, &(0x7f0000000300)=""/79, 0x41100, 0x2, [], 0x0, 0xe, r5, 0x8, &(0x7f0000000380)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xb, 0x9}, 0x10, r1, r4}, 0x78) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000080)='./file0\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100)="026dcad3dc97899a025689537ba5817cad53454b8de95c1f0680017c68eeb170759aa196fd9eb6d902a2cd70e489427157a1ae68c74c9e53911b3ac5250ebaa2e5ee722abb4d5005a5ecbe88c7b76307b377c7476dbee75dbb839307d29ae6ce2b3c0be2ce1c09", &(0x7f0000000180)="ab59447a22ac2508f9b86e47e378c143aaea8f56ae91aa33b8731338bda33a6889ac265eb36b80d06e792252e64f30677234d7d1b10674f44172f751b8e32b166ea95b80670d3a0bf13d6b23a1bd21c1b4bc27765024b6d76edfeb18b1ed2e3157bacd0807cc6a0223001b502c90926584fded10b702243e5248abdde111ae61fe6c27fbd99c7739e42b5ae70120a267a2c64b58585a20c4efd271e8cc30db05ff58f2", 0x4}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r9 = socket(0x10, 0x80002, 0x0) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') recvmmsg(r10, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x14, r11, 0xb0343aabd1184b87}, 0x14}}, 0x0) r12 = socket(0x10, 0x80002, 0x0) ioctl(r12, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") accept4$packet(r12, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b40)=0x14, 0x800) sendmsg$NL80211_CMD_GET_WIPHY(r9, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x34, r11, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x101}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x4000044) r14 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0)='fou\x00') sendmsg$FOU_CMD_GET(r8, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, r14, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008084}, 0x48000) sendmsg$can_raw(r7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) socket(0x10, 0x80002, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) [ 194.983262][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.001301][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.032029][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.042642][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.053394][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.066305][T10314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.087013][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.098154][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.109626][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.120289][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.130352][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.141024][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.150971][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.161931][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.177325][T10318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.189325][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.200013][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.211100][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.223042][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.233356][T10318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.260151][T10318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.279786][T10318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.288138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.318846][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.329446][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.342192][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.352291][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.361417][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.370799][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.379774][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.393992][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.405600][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.441541][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.460205][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.470638][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.490102][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.500556][T10314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.511967][T10314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.532181][T10314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.567199][T10321] device veth0_macvtap entered promiscuous mode [ 195.599355][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.618142][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.627772][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.661819][T10321] device veth1_macvtap entered promiscuous mode [ 195.714371][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.736436][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.750305][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.788029][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.816500][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.845843][T10408] IPVS: set_ctl: invalid protocol: 137 127.0.0.1:20004 [ 195.857544][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.867671][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.884872][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.895353][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.900815][T10408] IPVS: set_ctl: invalid protocol: 137 127.0.0.1:20004 [ 195.906280][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.929542][T10321] batman_adv: batadv0: Interface activated: batadv_slave_0 03:58:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@unspec, &(0x7f0000000140)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000400)={0x1, 'nr0\x00'}, 0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x80, &(0x7f0000007f80)}, 0x4004) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000300)={0x2, 'ipvlan0\x00', {0x3b400000}, 0xb98}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1208404}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1e}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x11}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x67}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000003106c664a4d93859c612a89ffa1df71f358542a8fd74ba592313df25a07f350a6f433ffdcf0d98261419429baa1d2c34e07fc88936723b9311f4f573daff6971d69ab21df0973c2f00aacb57684e5738a46237c3ccc130da86e5926b7fe2f8999597a3992b43b8170352c1a4b9c9fd4264eb3d0ef5b54d8df2c4e416efb99bf5995a2b"], 0x8) 03:58:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000080)=0x80203, 0x4) [ 195.980228][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.994969][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.096156][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.158784][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.183228][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.197126][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.209335][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.220286][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.230368][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.241028][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.252205][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.263067][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.275415][T10321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.294000][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.304107][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:58:35 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000100000001000000ff000000"], 0x20}}, 0x0) socket(0x10, 0x800000000080002, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000002440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000024c0)=0x80) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'sit0\x00', 0x7}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x88c1) 03:58:35 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2d6d97656d6f7279205a72646d6120256d656d6f727920"], 0x16) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x8}, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0) 03:58:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x42}) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2fd2a251bbb38cb2", @ANYRES16, @ANYRESOCT, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES64=r4, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r2, @ANYPTR, @ANYRESDEC=r5]], @ANYRES32=r3], 0x2d) recvmsg(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)=""/55, 0x37}, 0x40000000) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) readv(r6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) 03:58:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, 'GPL)user\xd8'}, {}, {0x20, 'memory.events\x00'}, {0x20, 'threaded\x00'}, {0x20, '-ppp1ppp0)+vmnet1,,)'}], 0xa, "ab7dea3949c76e8aba5150df32eea82dbfb46980ba5c8f93aa38f7b7d29393d19080e4d6e937f61bacf77e220b82a326f6180bbea813547eb99b153d5f41052785fb56e8a3d1187b215e361008aebb65c5b73cd1a80e6939755626b0dca814fe0058e7a15d0366434c07c6db0a23dd23d8abc1c4ba91c1192376061af0a3c56a875760a35f746df3f45c71b92a5ec19b98d04e3180a3"}, 0xe9) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl(r2, 0x80000000, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x880000, 0x100000002}) 03:58:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x3c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 03:58:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) r1 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@nl=@unspec, &(0x7f0000000140)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') r3 = socket$inet(0x2, 0x2000080001, 0x84) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000003c0)=0x10) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000400)={0x1, 'nr0\x00'}, 0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r3, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x80, &(0x7f0000007f80)}, 0x4004) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000300)={0x2, 'ipvlan0\x00', {0x3b400000}, 0xb98}) sendmsg$FOU_CMD_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1208404}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r2, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1e}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x11}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x67}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000003106c664a4d93859c612a89ffa1df71f358542a8fd74ba592313df25a07f350a6f433ffdcf0d98261419429baa1d2c34e07fc88936723b9311f4f573daff6971d69ab21df0973c2f00aacb57684e5738a46237c3ccc130da86e5926b7fe2f8999597a3992b43b8170352c1a4b9c9fd4264eb3d0ef5b54d8df2c4e416efb99bf5995a2b"], 0x8) 03:58:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000d8010000000000009800000098000000980000009800000040010000400100004001000040010000400100000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000900000000000000000000000000fb455b1a00000000003800534554000000000000000000000000000000000000000000000000000003ffff0000ffff0000ffff6300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x238) 03:58:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400592be92b000010000d0759abbc986a36ce4a00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400120009000100626f6e640000000014000200080003000ce7bf1b0800040015cb0000"], 0x44}}, 0x0) 03:58:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x9, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r1) close(r0) 03:58:35 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) sendmmsg$sock(r1, &(0x7f0000000700)=[{{&(0x7f0000000080)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)="c53194ed4af4fe3ec83342dd0f504ba8e517de54629fe9e357e6936e3a08e8a4a8b7034b01287dc2ff41d6d14bc98f39d44b3afc365f4ab7ceb690bfdd0abf36c96b759472ec1baaafcb2f59ba7f73ed1f93da6dbce6f490aa850856aa2b6af641d63fbe1185e5fc10e5a001c989d9e4cc08a354345a099ad1719ead4dc3bf43824d2724b93aa07648a691455acf5b5d1389266e772bb2af6bc81f2e03ac16f808673e711b35d8dead999ea9fb8a7c39d1d11476c5298278a8c4e52c9e66cb919fdcea0111ca0331fe9b4dd43a3ba879bec48672536efed14111be4c6bb3fd6ff7a32478eb8ecba84c88e0952487ccb2074fa0944476f3936e5e379e", 0xfc}, {&(0x7f0000000200)="be88e6e282c3565c7cca62c201bee801cb03e392615d88f8161a2e6330187a396655dfe3a64648c8c0fbe7530b839d6afad5720c4f0cdf2f140cf101ec29aa882c7652bd42b54b70c7522a4c83496076c28afbe7ebb9a1fbaedc3493a12fcded65599b22a290279c3a12c7de1cc91d892352ec9077644466614a665bb706a2e83ad4302243264e15813c8b2ca6abec394776440334a3e628eddf3b0d1b4d334f205a59adcc197812d307a0319e6e5038a8d1264b9d1033b1c07159476a3e0adff29b92fc8d4575ffefa5d68577f64ec2041318a29e127e356d38c79cad85add0be3d3f748e1758dd6d3ba0a0c6", 0xed}, {&(0x7f0000000300)="8cdc1a5620da55cb37ef06d6139d5ba8c0d2e1d5e9451a1a1fab404e554eca157908d34e5c1ead5f04699180785a945796d616631db60f46b0e98ffe6ff4186b4315c20535caa52f5aa44e6a1b3966812c093090b6cf4e909eb31c15a3277b50cb36662cb4a8505ed40cec74dc3b485d3cf41ee832e0b7e0c4e11f12a3f27b75d27d37f08442790af321a5361924b2c132db563891", 0x95}, {&(0x7f0000000000)="65a22137a681", 0x6}], 0x4}}, {{&(0x7f0000000400)=@phonet={0x23, 0x7f, 0x4, 0xa6}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)="d8b90f95c79bc0206eb435c769b30e08bd5910f6dbcad946797e10e55c23f62fc1a6115b10f317efacfa3ee631e84e10d1614383d33ab69144523a3c5cd8b3f57e14ca0df77de10be44863aeebb9ca0849365bcfa3731b709ef31a8b7155b33478d08db0d29d19957a92e6579b13c793c2e3916dedbb1a5bb556f2d4602622df5da0b666bbb4030d165a5d89b68bb5e187", 0x91}, {&(0x7f0000000540)="6a23f28762e6393bf1c4964d7be384e38ea20618897caac4d52dc3e1fefdebbb1c34143ad8b219e8f00b05cd2937cfee32c43d14601f878046bad8cdfbf2454f2a1e2be1cab261dd36cd0a3a06db74b0bab68fac97a5e8a54571cff61257a40d61510ac1520f4350e2a41338590d8450956a272dadfe9ad791181b6e6d0c4db1c4958825790ad7d857904f481a85372cbff954fd99660f884aa089587a2701c961b2dc52c3dd1c820d80fdd04c5d8de92fbf73fe0889566ee04201a0d5b922e55a2acc01653df530c763cb9d10e968fa3ef4abc342c43eb89ca50773", 0xdc}, {&(0x7f0000000640)="f8eedc7d0b300c8f749c1113b739986908643b7e1f6fcdf8", 0x18}], 0x3, &(0x7f00000006c0)=[@txtime={{0x18, 0x1, 0x3d, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x80000001}}], 0x30}}], 0x2, 0x20008000) 03:58:35 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @local}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x40, {0x2, 0x4e20, @multicast1}, 'veth0_to_team\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r1, 0x2) r2 = socket(0x11, 0x800000003, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6ffff", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0x0) connect$can_bcm(r0, &(0x7f0000000040), 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000480)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockname$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)='cgroup.max.depth\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b80)={{{@in=@multicast1, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000c80)=0xe8) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000080)=0x1ffffff, 0x100000010a000201) 03:58:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'memory.events\x00'}, {0x20, 'GPL)user\xd8'}, {}, {0x20, 'memory.events\x00'}, {0x20, 'threaded\x00'}, {0x20, '-ppp1ppp0)+vmnet1,,)'}], 0xa, "ab7dea3949c76e8aba5150df32eea82dbfb46980ba5c8f93aa38f7b7d29393d19080e4d6e937f61bacf77e220b82a326f6180bbea813547eb99b153d5f41052785fb56e8a3d1187b215e361008aebb65c5b73cd1a80e6939755626b0dca814fe0058e7a15d0366434c07c6db0a23dd23d8abc1c4ba91c1192376061af0a3c56a875760a35f746df3f45c71b92a5ec19b98d04e3180a3"}, 0xe9) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xb1d000) ioctl(r2, 0x80000000, &(0x7f0000000140)) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x880000, 0x100000002}) 03:58:35 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="380000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a800500834dd02d000008001b0000000000"], 0x38}}, 0x0) 03:58:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback, 0x7fff}, 0xc) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x8c, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r5}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}, @IFLA_PORT_SELF={0x50, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ecc86927319774d0312695285fb835e2"}, @IFLA_PORT_PROFILE={0xe, 0x2, 'mime_type\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '-@\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xe0}, @IFLA_PORT_VF={0x8, 0x1, 0x7fffffff}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x78}]}, @IFLA_IFALIAS={0x14, 0x14, 'vlan0\x00'}]}, 0x8c}}, 0x0) r6 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 03:58:36 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) splice(r3, 0x0, r0, 0x0, 0xd86dac9, 0x0) 03:58:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x180}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_PROTOCOL={0x8, 0x8, 0x81}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "7cea936c8cfcaaff", "a3bec8a7c680bb1a18e7ca9cdd36c738", "230dec9d", "eef4f5bd033114c1"}, 0x28) 03:58:36 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000c80)={0x10, 0x17, 0x1}, 0x10}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x16) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000200)={0x7, 0x7, 0x3}, &(0x7f0000000240)=0x28) 03:58:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) [ 197.661628][T10513] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 03:58:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x40c08a) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) [ 197.728393][T10513] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 197.750914][T10526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:36 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@mpls_newroute={0x148, 0x18, 0x400, 0x70bd29, 0x25dfdbfd, {0x1c, 0x14, 0x20, 0x40, 0x0, 0x3, 0xfe, 0xa, 0x600}, [@RTA_VIA={0x14, 0x12, {0x29, "45f9391ec7d2e570cb431acb9e74"}}, @RTA_DST={0x8, 0x1, {0x4}}, @RTA_NEWDST={0x84, 0x13, [{0x1000, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xfffff, 0x0, 0x1}, {0x20, 0x0, 0x1}, {0x20, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x3}, {0x0, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x1c, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0xd58, 0x0, 0x1}, {0x5a, 0x0, 0x1}, {0x587}, {0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x1}, {0x101}, {0x4, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x810}, {0xc7b, 0x0, 0x1}, {0x8}, {0xa13}, {0x7c7}, {0x9}, {0xffffd, 0x0, 0x1}, {0x6b, 0x0, 0x1}, {0xfff}]}, @RTA_DST={0x8, 0x1, {0x2, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x81}, {0x2, 0x0, 0x1}, {0x7}, {0x2, 0x0, 0x1}, {0x9}, {0x0, 0x0, 0x1}, {0xef0, 0x0, 0x1}, {0x5}, {0xbc}, {0x400}, {0x4}, {0x9}, {0x1000}, {0x1}, {0x8}, {0x71}, {0x7fff}, {0x1}, {0x5, 0x0, 0x1}, {0xffff, 0x0, 0x1}, {}, {0x7fff, 0x0, 0x1}, {0x3}, {0xfff, 0x0, 0x1}, {0x8}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x8bc}, {0x8, 0x0, 0x1}, {0x5}, {0x6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40408f8}, 0x4000077c) [ 197.811127][T10527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000140)=0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000024000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a00018003001700d1bd", 0x2e}], 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000100)=0x4) close(r0) 03:58:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x2c, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xf) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB="65580000000000009496b53b9eb2bb7ef135718197f5c4ac6d7e51672156f08bb877398d908e112728c92edb9f6789f6e0065f66e8eebb8bfbfea10a851066136bf74cc6aa9a448766bb8a6765097de0d196096270a2d381d8704b675227f508a840cf8da0517677494059bc570f"], 0x20}}, 0x0) 03:58:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0xdd, 0x4) sendto$inet6(r0, &(0x7f00000000c0)='X', 0x1, 0x40, &(0x7f0000000040)={0xa, 0x3, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="cb", 0x19fff}], 0x1) close(r0) 03:58:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r4}]}}}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', r4}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x200, 0x0, 0x0, {0x8, 0x0, 0x0, r5, 0x820}, [@IFLA_OPERSTATE={0x5, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0xd, 0x5e}, 0x40000) r6 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r6, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x9a75}}, 0xac0, 0x7f}, 0x90) 03:58:37 executing program 5: r0 = socket(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x1000, @loopback, 0x8}, 0x1c) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4c20, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendmmsg$alg(r0, &(0x7f0000006bc0), 0x49249249249250c, 0x0) r1 = socket(0x11, 0xa, 0x90) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, r2, r3}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@delpolicy={0x9c, 0x14, 0x8, 0x70bd25, 0x25dfdbfc, {{@in6=@remote, @in6=@remote, 0x4e21, 0x8, 0x4e23, 0x8, 0x2, 0x20, 0x80, 0x2e, 0x0, r2}, 0x6e6bc0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x70bd2a, 0x70bd2b, 0x70bd25, 0x70bd26, 0x3}}, @mark={0xc, 0x15, {0x35075b, 0x80000001}}, @extra_flags={0x8, 0x18, 0x7fffffff}, @extra_flags={0x8, 0x18, 0x7fff}, @mark={0xc, 0x15, {0x35075c, 0x1}}, @extra_flags={0x8, 0x18, 0xffff8001}]}, 0x9c}}, 0x5) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") accept4$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x400) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000540)=@gcm_256={{0x303}, "e5c6d3826f9bc631", "b7be61c1bd221f213e1a882d6699b11eead18d55399fbe6563979f0e1e897120", "ab49864a", "a5cd245164ea38a9"}, 0x38) 03:58:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32, @ANYBLOB="0000ff000a090600cd4c70a290afaaaabc989296c459bd90130a8216da11d945f2a4f2e2ba08f19c9c10446203feca0c8dabccffed3141b00e74c4f8bbc82ce11c213e5cefbe9681a376e77f029c7e8659942e731a26a583d702c9f2d5e021bf5442a5eeff9e1531b9fc4db5c925f7d464bf5f6817461ce4af7eb3a175394e098ed3680db80ed89fd535ad4db82c382e38931cacd4554d5a5199710b22e488d0a3c9ef45bb292b6e6e42b68a"], 0x28}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 198.566546][T10563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.822699][T10570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.933109][T10570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:58:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0xfe28) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x901400, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000140)={0xa, &(0x7f00000001c0)=[{0x7ff, 0x1, 0x0, 0x5}, {0x0, 0x81, 0x7f, 0xee7}, {0x0, 0xff, 0x6, 0x43c}, {0x6, 0x9, 0x1, 0xe975}, {0x8, 0xa7, 0x1}, {0x2b0b, 0x1, 0x9, 0x1f}, {0x2716, 0x61, 0x8, 0xffffffff}, {0x0, 0x9, 0x2, 0x20}, {0x0, 0x84, 0x3, 0x1}, {0x8, 0x21, 0x7, 0x2}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000240)={'macsec0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @broadcast, 0x3}}) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0200cb76ea7211439a321f589f32be513a25de0b608088ed10ecd8f255705addfd40df1c69c799b0f81a11ab4971f9166617a497a18603807eeab93d20ca8f83d9cced9e34e7d843976e821bd4c9e34997ea210181451b143521435cb49840b0f61274420a5d97c3648665ff781c9e5dc445758addf261"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffd2, 0x100, 0x0, 0x0) accept4(r3, &(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000b40)=0x80, 0x80800) sendto$inet(r5, &(0x7f0000000b80), 0x0, 0x1, &(0x7f0000000bc0)={0x2, 0x4e23, @empty}, 0x10) 03:58:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0x11, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="780000000b0601020000000000000000000000040900020073797a64279187050734b4c7673e74dca74331003e90b4a613098f05404e22000008000840000000443c00078008000a40000000020e001a0070726f63776c6e6e310000000900130073797a3100000000050007002e0000000c00194000"/129], 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x20000801) setsockopt$inet6_group_source_req(r0, 0x29, 0x5, &(0x7f0000000500)={0x2, {{0xa, 0x4e23, 0xffff, @loopback, 0x6}}, {{0xa, 0x4e24, 0x7, @ipv4={[], [], @multicast2}}}}, 0x108) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x2c, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r5 = socket$inet(0x2c, 0x3, 0x0) bind$inet6(r5, &(0x7f0000000080)={0x2c, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000000140)='\f', 0xfef9, 0xc000, 0x0, 0x0) setsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f0000000440)="60365c4b4d62ea9e76b0b2d55dbb3940b44ae961e2843d82383eaeb84d4533660ad55b64ce264451b9e7b52ad515404fc11b70f03f31ccd7a11ea90a2d02ad99519ddc1fae0fa860727fe89df2b24a0f5e22fbe16f20f7027d66e00eecb0634bd1ffc1819aac61a46c7b659c43ea4aac7e6b10e71cc18396d85628d2ce9a662af3cd5f346b3ce8fc77ea00382e105f3b500d730864e1d09a7e4fb19212d5a11b83c7ebddacaaf3cf647d41078fc195aa1b5f4832a6f136b75626c4252c58ae3d", 0xc0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3}, 0x20) 03:58:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) connect$netlink(r0, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x20000000}, 0xc) socketpair(0x29, 0xa, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @loopback}, 0x3, 0x2, 0x40, 0x1}}, {&(0x7f0000000100)=""/107, 0x6b}, &(0x7f0000000080), 0x19}, 0xa0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xff2, &(0x7f000062b000)=""/4082, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:58:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000800050048000000080006000000000008000300970d0000"], 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00012dbd7000fbdbdf3f020000000c0004000500000008000000a8"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4040001) recvfrom$x25(r0, &(0x7f0000000180)=""/13, 0xd, 0x40002102, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) 03:58:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5}, 0xc) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000080)={r9}, 0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000600)={r9, @in6={{0xa, 0x4e21, 0x5, @remote, 0x4}}, 0x5, 0x0, 0x7fffffff, 0x40, 0x0, 0x2}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x67, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb8}}, 0x0, 0x8000}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000240)={r10, 0xc8b}, 0x8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmsg$kcm(r11, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/63, 0x3f}], 0x1, &(0x7f00000003c0)=""/187, 0x43}, 0x100) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r14, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r12, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r14, 0x300, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r15 = socket(0x10, 0x80002, 0x0) ioctl(r15, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="071479af927bc1da00"], 0x10098) 03:58:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) getsockname$tipc(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 03:58:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) read(r0, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) read$alg(r1, &(0x7f00000016c0)=""/157, 0x9d) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getaddr={0x3c, 0x16, 0x300, 0x70bd2d, 0x25dfdbfd, {0xa, 0x3f, 0x30, 0xfe, r5}, [@IFA_FLAGS={0x8, 0x8, 0x211}, @IFA_FLAGS={0x8, 0x8, 0x6a5}, @IFA_CACHEINFO={0x14, 0x6, {0x7fffffff, 0x9, 0x9, 0x3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40000000) [ 199.289852][T10596] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 199.324798][T10596] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e11000000ff020000000200000800040003000000", 0x79) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="10002abd7000ffdbdf25030000001c00010008000300000000600d0001007564703a73797a3200000000200001001c000200080003000500000008000100200000000800040004000000"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x50) [ 199.349758][T10595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:58:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@mcast2, r3}, 0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4d6, 0x32}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) [ 199.499073][T10607] device veth1_macvtap left promiscuous mode 03:58:38 executing program 2: r0 = socket(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000240), 0x2) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x200, 0x9, 0x5, r6}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r7, 0x34, "c3b50128858a5505637575b9b1a6790c4438d8b934007d921196bf4858261e43656f6a53df2e2eceb13793c7f130021be4212ff4"}, &(0x7f0000000200)=0x3c) r8 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r8, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="0100000000000002080200001c26bdb3e80cab3f0990dcab000080da000000000000"], 0x1c}}, 0x0) [ 199.747746][T10621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.855392][T10618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_getneigh={0x2c4, 0x1e, 0x405, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x50800, 0xc310}, [@IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @IFLA_LINKMODE={0x5, 0x11, 0x5}, @IFLA_VFINFO_LIST={0x290, 0x16, [{0x4}, {0x58, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x10000, @local}}, @IFLA_VF_RATE={0x10, 0x6, {0x8000, 0x7, 0x3}}, @IFLA_VF_TRUST={0xc, 0x9, {0xffff, 0x7ff}}, @IFLA_VF_VLAN={0x10, 0x2, {0x10001, 0x89e, 0x80}}]}, {0x28, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x495, 0x7f}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x0, 0x3ff}}, @IFLA_VF_TRUST={0xc, 0x9, {0x10001, 0x7}}]}, {0x84, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x8, @dev={[], 0x19}}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0xb8a}}, @IFLA_VF_MAC={0x28, 0x1, {0x7}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0xb90, 0x7}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x7}}]}, {0x60, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x9, 0xa56964}}, @IFLA_VF_VLAN={0x10, 0x2, {0x101, 0xa41, 0x7}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x8, 0x3}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81, 0x400}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7fffffff, 0x10000}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7ff, 0x2}}]}, {0x4c, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, [{0x14, 0x1, {0x82, 0x108, 0xffffffff, 0x88a8}}, {0x14, 0x1, {0x7, 0x1c6, 0x1, 0x8100}}]}, @IFLA_VF_VLAN={0x10, 0x2, {0x5, 0xa3f, 0x9}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0xd4cdce9b, 0x3ff}}]}, {0x20, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x8, 0x0, 0x70}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x401, 0x1}}]}, {0xb8, 0x1, [@IFLA_VF_VLAN_LIST={0x7c, 0xc, [{0x14, 0x1, {0x6, 0x980, 0x82c7}}, {0x14, 0x1, {0x8, 0xd31, 0x2045, 0x88a8}}, {0x14, 0x1, {0xa6, 0x3bb, 0x1}}, {0x14, 0x1, {0xb8e, 0xfdf, 0x8000, 0x88a8}}, {0x14, 0x1, {0x400, 0xea, 0x40, 0x8100}}, {0x14, 0x1, {0xce7, 0x9b, 0x26, 0x8100}}]}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x9, 0xd5}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x5, 0x8}}, @IFLA_VF_VLAN_LIST={0x18, 0xc, [{0x14, 0x1, {0x0, 0xc53, 0x3, 0x88a8}}]}]}]}]}, 0x2c4}}, 0x0) 03:58:38 executing program 2: r0 = socket(0x80000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {0x400}, 0x2}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/50, 0x32}, {&(0x7f0000000180)=""/77, 0x4d}, {&(0x7f0000000200)=""/154, 0x9a}], 0x7, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000072c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000007300)=0xc58, 0x4) [ 200.215554][T10609] syz-executor.3 (10609) used greatest stack depth: 21496 bytes left 03:58:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x7, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000003c0)=0x80000001, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, &(0x7f0000000600)) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000640)={0x0, 0x4, '\x00', 0x40, 0x1f}) r3 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) r4 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r4, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r4, &(0x7f0000007500)={&(0x7f0000000680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000da7ca184bbf5ffffffffffff94006e5a0f000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x4e21, 0x7, 0x4e22, 0xfffa, 0xa, 0x80, 0x20, 0x1, r5, r7}, {0x6, 0x40, 0x3e3, 0x7, 0x34ba, 0x7ff, 0x6, 0x2}, {0x913, 0x0, 0x40}, 0x6, 0x6e6bb6, 0x0, 0x0, 0x0, 0x2}, {{@in6=@empty, 0x4d6, 0x33}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x27}, 0x3505, 0x0, 0x3, 0x3, 0x81, 0xfffffffe, 0x3f}}, 0xe8) openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000040)) openat$cgroup_int(r0, &(0x7f0000000500)='cpuset.mems\x00', 0x2, 0x0) r9 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_IPV6_ADDRFORM(r9, 0x29, 0x1, &(0x7f0000000380), 0x4) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000400)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x10) r11 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000080)={'lo\x00'}) ioctl$SIOCSIFMTU(r11, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) 03:58:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ff0100000000000000000000000000deffffff0000000000000000000000000000000000000000000000f40510970000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000002b000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e"], 0x4}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r1, 0x0, r3, 0x0, 0x4ffde, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00000005c0)={0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 03:58:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r1, &(0x7f0000000100)='=', 0x1, 0x582774fe0c0db1f1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r4}) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f00000003c0)=""/162, &(0x7f0000000280)=0xa2) accept$nfc_llcp(r5, &(0x7f0000000200), &(0x7f0000000180)=0x60) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c005e3744211d040000000000000000549600000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000140003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0xf0}, 0x0) 03:58:39 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$phonet_pipe(0x23, 0x5, 0x2) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0), 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r3 = socket(0x10, 0x80002, 0x0) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000040), &(0x7f0000000240)=0x4) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000380)="43c4ee869ebffade2d01cb3bcbd5a031a69e82caca", 0x15}, {0x0}], 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000000)=[0x2, 0x1], 0x2) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x6, 0x9, 0x4, 0x4, 0x6, 0xffff, 0x3, {r8, @in={{0x2, 0x4e24, @rand_addr=0x8}}, 0x1, 0x2, 0x5, 0x2, 0x3}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000340)={r9, 0x5}, 0x8) 03:58:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = epoll_create(0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x3, 0x9, 0x1f3}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b700000000ffffffc7000000000000009500000000000000aa0df3b743e10a84b51a8c259e4f674fdab4a2d8c74b5092f573a2d694efa34e85fde8039ef9fe2c7ab9290899d8fc9eb2d49ebbe7a2970215b093e3f64c5869fdb612c252d46bc9289072aa1cff49415b987c46c8b2b9312c2474c467a261498e5c0015b245b4"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xa5, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000000c0)=0x5, 0x4) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) socketpair(0x21, 0x1, 0xe7, &(0x7f0000003ac0)={0xffffffffffffffff}) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000003b00)={r8, 0xc5}, 0x8) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000080)={r11}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r11, 0x20, 0x9}, &(0x7f0000000180)=0x8) 03:58:39 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='rdma.current\x00', 0x0, 0x0) ioctl(r1, 0x6, &(0x7f0000000340)="497c51ab9e6589a792c62e9b82fb015f8a19f34aa1cce18e90f366fcb330731b8bbbb131d219ca6fef9683fbb41f80880d7f489fb5b4ab366989c225ed201323ba079a204a893e8ccc65f245b5edfb295b92f6d795eeb5c308140168de736aa6689a758ee6c6972be1d08653630b25bb8d29a3287469e756985540f0e8c98a9ee6cc15b116a0ee89b2e22fcd859e53ed5329cbdf30a275c0027d8064753a36e4c26091d87b61c36a22f460c9c060b1dfcfad49d21790f47652dc223972fea55befcba42d57d40791ac494f952b5c077ee7ede0fc6fa1737acf6015fc79898a") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x80100, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f00000002c0)=0x40) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd0000, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x6, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb4, &(0x7f000000cf3d)=""/180, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0xbf, "5b0c49ac7313aa52df1a1827e919dc37295275f82305d5c6c351a6f9d39b829f4c08e06eb3bac4319f52ea357ad561adcce66d9db5571e92ba8803a94fdd76993375302cbe236f82636fb615cd99a28c03a61d9afde34c203d83c25955211e5083e8929e1b43d2327bfb2ed86f16c367d6d14288711768296f9df50bbd2539f1070bcb165cf8ba3f679b0b79db2e5e91c881baede683075d23af1a0befbe064c6055d003b9730ea134281fac0a953a4bb60afde1602e5cdc7ea5cabde8875a"}, &(0x7f0000000180)=0xe3) 03:58:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000480)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000000500)=""/186, 0xba}], 0x5, &(0x7f0000000640)=""/209, 0xd1}, 0x60) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000740)={0x0, 0x5, 0x1, 0xa2, 0x6, [{0x1, 0x7, 0x3, [], 0x2}, {0x7fffffff, 0x7, 0x7f, [], 0xc80}, {0x2, 0x2, 0x3, [], 0x80}, {0x8000, 0x9743, 0x1}, {0xff, 0x44, 0x3, [], 0x4}, {0x10001, 0x4, 0x5, [], 0x2004}]}) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffff7fffffffc, 0xffffffffffffffa8) pwritev(r0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000000)="af604e01c0a8d017", 0x8}], 0x3, 0x8040000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0xff00, 0x100000002}) 03:58:39 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'vlan0\x00', 0x6}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0x1f, 0x40000041, &(0x7f0000001880)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 03:58:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = epoll_create(0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x3, 0x9, 0x1f3}) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="b700000000ffffffc7000000000000009500000000000000aa0df3b743e10a84b51a8c259e4f674fdab4a2d8c74b5092f573a2d694efa34e85fde8039ef9fe2c7ab9290899d8fc9eb2d49ebbe7a2970215b093e3f64c5869fdb612c252d46bc9289072aa1cff49415b987c46c8b2b9312c2474c467a261498e5c0015b245b4"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xa5, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000000c0)=0x5, 0x4) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockname$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r4, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) socketpair(0x21, 0x1, 0xe7, &(0x7f0000003ac0)={0xffffffffffffffff}) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={r8}, 0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000003b00)={r8, 0xc5}, 0x8) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f0000000080)={r11}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r11, 0x20, 0x9}, &(0x7f0000000180)=0x8) 03:58:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000100005070000000000100000f4ffffff", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000a000100767863616e00000004000200"], 0x3}}, 0x4000000) r7 = socket(0x10, 0x80002, 0x0) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r11}]}}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r7, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x40, r8, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0xf}}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004044}, 0x10) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000080)={0x4, 0xbe}, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x1c, 0x12, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) 03:58:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getpeername$netrom(r1, &(0x7f00000000c0)={{0x3, @netrom}, [@remote, @null, @bcast, @netrom, @bcast, @bcast]}, &(0x7f0000000000)=0x48) socket(0x11, 0xd, 0x3f) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000380)=0xfffff801) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c00000001000050700000000000000000000010028db90d5cbb6c250b9", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB], 0xc0}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8697071") 03:58:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb01001800000000000000300000e52f00000002000000000000000000000404000000050000cb00000009010000000000000001000004040000000000000002000000000000000000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/21, &(0x7f0000000080)=0x15) [ 201.042347][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 201.070397][T10688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004980)=[{{&(0x7f00000015c0)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001740)=[{&(0x7f0000001640)=""/188, 0xbc}, {&(0x7f0000001700)=""/19, 0x13}], 0x2}, 0xfff}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001780)=""/5, 0x5}, {&(0x7f00000017c0)=""/71, 0x47}, {&(0x7f0000001840)}, {&(0x7f0000001880)=""/244, 0xf4}, {&(0x7f0000001980)=""/252, 0xfc}], 0x5, &(0x7f0000001b00)=""/192, 0xc0}, 0x10001}, {{&(0x7f0000001bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001c40), 0x0, &(0x7f0000001c80)=""/115, 0x73}, 0x80000001}, {{&(0x7f0000001d00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001d80)=""/223, 0xdf}, {&(0x7f0000001e80)=""/124, 0x7c}, {&(0x7f0000001f00)=""/202, 0xca}], 0x3, &(0x7f0000002040)=""/166, 0xa6}, 0x8001}, {{&(0x7f0000002100)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/166, 0xa6}, {&(0x7f0000003240)=""/141, 0x8d}, {&(0x7f0000003300)=""/18, 0x12}], 0x4, &(0x7f0000003380)}, 0xcf}, {{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f00000033c0)=""/109, 0x6d}, {&(0x7f0000003440)=""/13, 0xd}, {&(0x7f0000003480)=""/250, 0xfa}], 0x3, &(0x7f00000035c0)=""/200, 0xc8}, 0xfffffff7}, {{&(0x7f00000036c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000003740)=""/189, 0xbd}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/97, 0x61}, {&(0x7f0000004880)=""/15, 0xf}], 0x4, &(0x7f0000004900)=""/103, 0x67}, 0x3f}], 0x7, 0x10000, &(0x7f0000004b40)) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000004c40)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004c00)={&(0x7f0000004bc0)={0x28, 0x0, 0x919, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffff800}]}, 0x28}}, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffd}) ioctl(r0, 0x8b32, &(0x7f0000000040)) r2 = accept4(0xffffffffffffffff, &(0x7f00000008c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000940)=0x80, 0x800) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0xf7fcc008a7879991}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x2, 0x9, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFCTH_POLICY={0xc, 0x4, {0x8, 0x5, 0x1000}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x8004) [ 201.124373][T10693] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x34, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x24, 0x2, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x2}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x2}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}]}, 0x54}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f00000000c0), 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x8100, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 201.229035][T10702] BPF:Total section length too long [ 201.257843][T10702] BPF:Total section length too long [ 201.263944][T10693] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 03:58:40 executing program 0: bind$xdp(0xffffffffffffffff, &(0x7f0000000900), 0xffffffffffffffc1) r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) poll(&(0x7f00000001c0)=[{r0, 0x9440}], 0x1, 0xfff) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="339a", 0xa66f3574812d542}, {&(0x7f0000000040)="81ba33615553e7edf4afc1f4e4a8dc36249919b8058ea12114695c62b328129717c9bf462c52c1690f11f8007ef7c458368a0a48e8c74d5cbee398312142c3284b613518abde3987ab1fa8df3dc107d827709b8d2fc24edcfc4a4199f529603b0eb3410c577b78bf26efc1cb075aee20bd3a59228265e67b90e766ed4f3e9937338386debc9f586b422a0302192a2567e651e9dd07d971ef0b45ef8df802624948a552a8d2da0ff2a053a3147374df95b8", 0xb1}], 0x2}, 0x350c) 03:58:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = accept$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000002c0)={r5, 0x856a}, &(0x7f0000000300)=0x8) sendmsg$kcm(r1, &(0x7f0000004940)={0x0, 0x0, 0x0}, 0x24002004) close(r1) 03:58:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) accept$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="345f0000100005070005d8000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100626f6e640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 201.378398][T10710] team0: Device veth1_to_team is up. Set it down before adding it as a team port [ 201.439464][T10688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 03:58:40 executing program 4: r0 = socket(0x27, 0x2, 0x7f) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000002780)=0xd4424663) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="ca50da4863799574800000000000000085000100000000009500000000000000af1e55062201f119e62de2cccf7a5638ca080000008b3dc67b62f9aece26ead5ba038a256943c2354eedb54f25be1ea8050f3f6cf7f9eaaa58fa156ee302f9fc5ecfe324c98cc77d80e39488f9a8970bb3a70d003dededea4a29bafff6408b50"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 201.521534][T10721] __sock_release: fasync list not empty! [ 201.601745][T10724] __sock_release: fasync list not empty! 03:58:40 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) [ 201.733350][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:58:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x9b) socket$can_j1939(0x1d, 0x2, 0x7) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xffffff68, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e00000032000535d25a80648c63940d0124fc60100002400a000200053582c137153e370a00018003001700d1bd", 0x86}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @rand_addr=0x7}, {0x2, 0x4e21, @rand_addr=0x6}, {0x2, 0x4e23, @multicast1}, 0x32c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)='veth0_to_bond\x00', 0x5, 0x2, 0xf4}) recvmmsg(r2, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) 03:58:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@loopback}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1f0100001000130700000000c9ad4335b11d75148881283b040407810000000000000000000000000000000000000000fe8000"/80, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0002000000000000000000480001006d643500"/240], 0x138}}, 0x0) 03:58:40 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0xaa, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x79) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000200)=0x9, 0x4) accept4$inet(r5, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x80800) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x82051, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r7, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r7, 0x1, 0x53, &(0x7f0000000440)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000480)=0x2c) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f0000000140)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000300)=0x2c) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[]}, 0x1, 0xffffff7f0e000000}, 0x20000000) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100a40080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a0f82d07", @ANYRES16=r9, @ANYBLOB="08002abd7000fcdbdf2505000000080021000100000008000b000000000008000400"], 0x3}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 03:58:40 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) getsockname$netrom(r0, &(0x7f0000000200)={{0x3, @bcast}, [@bcast, @null, @netrom, @null, @null, @rose, @remote, @rose]}, &(0x7f0000000280)=0x48) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbff}, 0x6e}, 0x1, 0x0, 0x0, 0x40}, 0x0) 03:58:40 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000400)=0x8000, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008109e01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:58:40 executing program 5: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) [ 202.031089][T10751] IPv6: NLM_F_CREATE should be specified when creating new route [ 202.041330][T10753] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 202.053706][T10755] netlink: 47 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.081670][T10751] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:58:41 executing program 1: r0 = socket(0x10, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') 03:58:41 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000080)={r0, 0x1, 0x6, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'veth0_to_bond\x00', 0x2}) write$cgroup_int(r1, &(0x7f0000000340)=0x58983a75, 0x2) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000700)={0x0, 0x100000001}, &(0x7f0000000740)=0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r4, 0x0, 0x6, 0x0, 0x2}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000840)={r5}, &(0x7f0000000880)=0x8) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'ip6_vti0\x00'}}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)="e8b68964b122c7d6db411ca42efb21fd542a106b489523e49a2d2f51785a444e872627b7bce96ac355bfca8bab0e7ade095bec47756e993474a100c4175610c3d3db80ea198856aa58d670b8ffcb9fe17df999d6186b7929fa495252b3d8cb98431aec96be2c68dbbcae3b3342f84c122a6d9ed7148e93f35955dba1fbe874488ab48084670c6ad96d36bb8df14930cbfd14f232cf2de421f02d453d7c6ba7", 0x9f}, {0x0}], 0x2}, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r0, 0x1, 0x6, @random="ad1a2e1740c9"}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000c19550e0c333abbf42000003000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x40) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r6, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getneigh={0x14, 0x1e, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x50) 03:58:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40095}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000ce13213c37347bef75fbfc0a0a01020900000000001800000000000900010073797a6291c914aebb0ae09e7d3100000000"], 0x20}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004001}, 0x20080090) 03:58:41 executing program 5: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc]}], 0x13c, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 03:58:41 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000000200)="9ab3641b03771cbe8897bf5e9760b0e8acb8143f39b29044978e433f713da908deeaef74979bde04632c10c98238049c0053c23140df8444dcf0ced7d9cdfea1616c82b103d82fd158a4c9651b0b62bed28f540c9e8ebb9ee8501194950221a9bb626889201489ec52ecb8cf07aeb8fe9e88a56566c48f8af110bce57548f261a3bacdea7653288d5d004b5acb957835d8a3a0d87d2a18af23b630919ddb6dd7a2080c2358b7077dfc50f88648c23611cd4a84467c49076e170ae0798a98d44be8433967db3e6fae5a6073e4ce3d117750f9a503e8c4bd47c45d9e9d328d3b9b9b368c12ea854a51060a5013a431406c1bfb61fb9b43d67e4f2da251a8e04d6843d7991f5afdc9a5d5ad3b7c7ad4c619d2adf1103387edd0a30e2b2699a78504b8dd5d3c1aa990ab2e9aebce72b7ccda86a255c38d80f018ac930e2aa0eacfc92776ea65ce41300a09ae86040197048195f8ba2d1a11b2e93b68b4649d71724c63f64522db4082c0c3f36e20e4013eef69462698a92f14855fa1aa49747be122e655d289d5aba30088d92e365b48f70708e0928d44f7cbeac3d906f7115ebe28c1a584f0cd7c8e361633466fbff5c44f76c8a7878148ea9efaf6e25c3d83f1201cf682a7c0db4ccb71389860a0b57b0143ed6a5b72564db17425de308ef1179e15eadc20b343b1e5d81f2f4f4ab0998bf1a90384d79560f6066cfdd6db985e5c7c5ccf7c0a558158740ba1b73f3b2ffb08261109952d4812858efe32e660fff8aca59b2a200a2eda9cd77c41f1ef1e301a84b76f9f712a938c76c33cc54b2f50c3efdbac23a3d04d1d6cf9c66632c7e5c20f8d21829d2949f1a8195fc3fe5d9f34fa14bea437cf3a81fbc64cc44d5a1e0578357fd46b84194f0732e05e8d0a1cd958babd34873377b16f6b2c827917e276a986126959ef80f156b0070459e958738a91956673c9238e8d3f2102741c91b715b2227f881b778628c8dc71e09f80b2df52c79c0a353c8bb2c6ea0af6818fa9c15ce86b4f653ddb2e1e0ea893171ebb10d8e1ae9ae3aab1c080aac60726ef41b5c3594accf3d49c09b1cc2bb8873c94fdcc5c3cde135d47fef2459912aa2ca700a24cc611c4986254852b501387173e418eed4805dba272f872cc6ff8d74ff151a884efdd51f3373a75afcf2c8bb967a797a2f4eac3309edc89686e05b74a4b24ea76eff921207abfbea1a7b39a0bbd5c2fe81f4c42fff72d2593338917304c250a474691087348ad2160f3495212fc62b44f296516b3b43ad5a4972b6890be2f1c473e25a0e00ac09a0c1751423f58600e55549964f92e775bb29e09db7f512eb8aca7185d058c43f1dc9375c08087fd388d620149df6af549acdeafcf08c6d877fcf6b19094de35fc3a65ec1868e47b4b31930f50ed1709647a56a09a1ffe4e9e1cd97a85a684b7b79209852fe794c6a590d6d9020908e27870c1ef08fd043b854da4267d0e542a5a30c88a32c62229a7632713dd35d1fbb526e1cb15cb05a89d004395b64fc8512901be8796ec39cd725cc8a1c32a13678abf5f68b87d626a2c6f3755e1c99c9bb36501cd6233a71ba1f5cb7052952c1b77feddd7afa331cf66c515685fc78ef65f0cf43282c3d5e8502b51746ca44ac5ee125012796c97b4d254c153f9a32978779bf0c77b2b7f9adb3fea0f72bd4d0487003fde36054ee68290f27ee356a248d61fb0fca80f7a66ec5ce37652df00538fb52aed93c6f8bc7c0cf9e71b98e69dd5a83ae8cca9618095ac832a28420449627eb37dce8e116b8eb48b838f4144c81168d340f80eaa8fe3048fa39d1333c3d8ba062616e6fd47e82519f1508932d0bfe950606fbadc57032258d96309c11a1465264a19db887f1112b38c50b863f0095db9f8e9d1dbdd8a4c9b2740680f49fcef08e576d8a1fd27bc28bb765f33c533b578e7a44c7a2fc6684e4bb228c88fe14c77abf90934496768068f09b4eab147c71164eeede5c0bcaecaf10bd1c000c3cf04cb8273157d6c4009a368a4dfc075bd3fdccce0142e56c63e84849780b3e1e6a1a711c7506a11cb390b2fed7d0ca62eb4d9e9f4617dcea2dd347ddb84c7db0aa9c72cf43584ad32eeebea9b8c22b483fe7cff9029ad0ca572109bd0d3bc426dd3a2788bd87dc7d4d2240b33029e5679d0f6bc27ef20c0e24def7dbeb9a07aaf71afc04a3c623b8a1deda82a5724a06c2fc7a69de336d54b2663d1bb7e7c7d9d99206935925453fad3e86e413fbd557a523fb3fe57d3b0a521037a68c2c86a60fd5417e71f7af963c620cdc41fc7db067438cd0b9e478efd952bc47e42ab35f5a480e4a987ff7d6b8fcb59065223c0aad6aa721b32dbad8f7be3c5dbb09fd72992272ff39682c100448141d323ea0281569bb8bc4187da34e1cccd7c0b6980d526f7592f4b409d8e1b1f4e21333318e2b303dbb8e3f15fdc3b8ba15b09f40a8305637d1bc3c743e30a3cfc0bd1e4d4d03c2b8b02dc86afffa75b9035617b34049578e99744fb01cdf96bb4c4494b5732344fcef825b3bcb1e344e25838899f955807fc0b0d71b1b36031461f0690c02bac1abf3ab029be1f0170cca87de6daca59c28e9e5a6042ce3342fbb7585424b88565cacab52801d724fc2a728ba23c09f720cec46ae5873c29b145bf31d3303ea0f662c177027e890764340188f881e22c8a1eca52876ca7efe6b4f74f02948655133ac1018b22d545f2d41b206788e7f5f085fa9a44ee601bcc9c28cbb9fd91217cf80bd121cf5d2784e9511d20d90a67cd735ab9694402ef572c00413e1ef8bccb44d35e12a8ebd9cd4716b11580908eac0d0f024a59666c453f8c0d51bc1ce8f45162dc80760dd5150ebd0c95b3d99bbf9fa17f49c6b8a310ff6ff5d63974e06259fdc69bc140527d0334782a31f8da46161e63367ff5bd13325f64deb8546f42fb5d89db148ee7de0ccae7e29a69f3d80ef4bf5e5bad0beb0b59ca3169d9475953b74c6606b5dfce12cf749ac2f75bfef1a2477dfcd3fc302f2d11e11b0dffb448bde52bc8d52ba66fff5fac83a2ed60419e23b38d9c76af8e8b262964b0a9d328020027d3930ac0a13373cd9f2ea7be49cd165585f5beb43414d976e1db27a8eeddcd4bea106495345ef03519fbe539631785ca84957ef5490818f8264e4234d811a14766d92eb4d66fab7633c278a175ccd3db7e38b733d49a3971c0563a00c840ebafd9d54a3120ef2ce57a4e4318e8e8e59d81ba8e16e931a70e160a74547be1295a7da785718c0bd875ab5f6c3a91a53d6329dc5fa19e3768910ce4fbb5fef910c313ba805f6e3b546e62bdb8ec5dbf24ccbf1ecae3e9ddaebcb2d7957fdaeb7a6e5e03089b206cd4ff36fe5130f097b24d34ff2093935c1acbcdf64729f71656032fe018de8867b7b1777414fcbf552f96de290672c6758f1fd72fbcac9af2c8e2d28e0c43580b7200f4be733772826343f606d50678f987978525947189fff6172daaf1e927c0b6167fd9fbf56d58c3558713c1a95566322173baf247fadb1904548cf9b3f7d20199da53d961fe2b980eef56bfe2ab257140fd89d6b3637757f5b1c32b8c4ff501c259b547c0fb6384d90ff5a1e75aeba929769bcb3b24b909b4faa83e7868065281187dd7e8ae344a6d5c6dffb271cd49f66d682bb00ef0b8e64f03aaa7b74f4ce9219b9009c501446a298000c0eb7c8c118a4bb20a4f3a3f9bd99434d8a0f57262954e9635205a3541270113080b15430d741761ab2db633738d877c24c80b864bc3a73c5d475a4dd5f9ecf34a3eed466f06e6b6105948304324c507123cae572a89cb08cba15950248fde7a189c233ddbd93b17c6efbee969f9d6d5e8d5ec944a8fe0248513d07cf3ea29da211638a2d2237f8d43b352848b2ab3ba30a8b412b5c3601a33e61e8fa7a1ca3c883f1dfc664a84260164ff536ca1fa1661161ff3116ea448208179ccdceb6f7860a0286be29d805d359dc9ae6ee9738bd6454b20c3255bd42f52a9848e4a789e888080ff78cf5bb2b0fa507cb1478a21d5211d447db9e609a17de1cc361f07377e42f1c10c3f5c9b5849b0b11e3f74b220af17610660ce639af235d7c05568aa1d0a4804896c0aa2111749b4b3e9ad729f13e38bee6de051f2506b1a5c50ed281b5b319d932fbf5d3b57571d6190794b6285935ca82dbed214cf7e14ef62efa9f1f0eb6b09011f4ae2b71cc8af2798799a84702373da2b6b075ea10b1e68196a6844f0b76240d6091c9c6ad4acd302086389ceea1946377b4d99e2e862b5302581a537d4eae5800db525ae006235ad0e9493b11ef024bdbc9884c7434a7277008f5a9db678370215d11f7791fa87dd589f20563eeabb9975ca8e601e3682aa1de03c786c947d17a3cf0a6caed81a432b955b821ad9cba9bdb1db935e6b07076dcdfb935e41078f996c18d4d77dfa4a93867443b31bc2871c97bbcd8ac114e05b0c0c5940d7a22b098754fbe9d26994e013245cc91d0744f3514661b71120e85fe46c5ddaf95698915fe209526a60fa94e06ba81abe2ec0c8223c9cc247e1903937de12a4e7f3dfc8224e0e19ee8396c84ae7624d005798556a3dec5df0b13aa085b0c77e978a3bd799be911499a5e53e3274cb3b7b097d345176ea3fcd98c74c4650cf3df1fffd48d496c9260d28bd42622ffd625db5ed4bae0f76d29040afc5aab8d08cf82b3b84ab566e313c204760d67befe746595c8829a29c6b7b2361ff6fd8c229616949dd291d13ec48ea3cdac6954f2d30f4984b8aed99134fa356cc6bb257e8645df2aa21b02fff00651e6883eceea4cde650af1ae6e5b1c3ed72aa34afdf26519b20bcb9606a3c74359fb6a1582c1d6633775a5c31d889344b071c619323d59978b9f4eda1c212fe9c42be8102b0db93df60390e41ae3f71719879d6d12cb45a1aca1812d3eebb01bb93b1e94e3f1804b5577abb5726cf6e572eb4d292ebecba0bfaa96cb4f29f469e24dab3693cb6eb78db2e2805d9ed6586ce009964115e6b3b66b98ca9944bd047e429d2d9ac786aafd1121753aab989fdd2ae324e9a06637dffd002cad825fa29ba4a4a1bdb4367249743e24c628c9a568bb0a4c63351281c6378249376483e7e2bc4883dc2db6f99e596760c0575a27810bd80fe693912b0024e7138eefc49fdb1eb5f1cd1470d22198a2fe9f479727766adc321a367dcd0fb22cf9277df38a14611cb8bedcae2ea11ea4b1a7ea1bf1e5280f319c5c19b7dd74765c8e0b1a478779d78e4aefda142366ad081002d1a050a10b91460f2e22379cc52e3192c3abb051eed1a854777e13761d4df5eafcfe117a0bd438f17bb30bedecfb641f838033841d82f5c09f4ffff4bf0cd6c03bf2ffd08461143350c840a3a103157434e601bae6c417ed08d2b0489f6286bdc2d60801b07e47e936c4a78f461266c993c1fc51c96959b9b5efcd26a0dee28c9d734c93ffb129973cda3fb31027361fb327f94be257002af5ba651b4ef0ed243e106cb7214587bb3da6de1b92c4032139e5fbb73ed7d60c7ef00fcb15ee70b7f3cf9c35ba330a9c97348a6c5e19d1b319abad83c29b209e9c0385824c46cfdf3039aa0b5e98db44f342bc83a075e07c78cfcf918154246f5b634c96135ffdc2f54fa44e24fcfcd125a93ed571b00800093386e8dfda8b92dd833d394b33794dc19ac663acdcd40d6e3979ef1c13f1cd2e46f98b8f8ea60f54b338a1a10a8407543401f9ad5fc04f581aef4ecedb2e06ba002ed7f0bf7ecd7146cbe187cbf71c8b5e6daf17f98f6d9eb5744165de4e3", 0x1000) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000000)=0x20, 0x4) getsockopt$inet_buf(r3, 0x84, 0x14, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 03:58:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008e00)=[{{&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/62, 0x3e}, {&(0x7f00000002c0)=""/183, 0xb7}], 0x2, &(0x7f00000003c0)=""/136, 0x88}, 0x3ff}, {{&(0x7f0000000540)=@alg, 0x80, &(0x7f0000001980)=[{&(0x7f00000005c0)=""/121, 0x79}, {&(0x7f0000000640)=""/61, 0x3d}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/85, 0x55}, {&(0x7f0000001700)=""/25, 0x19}, {&(0x7f0000001740)=""/215, 0xd7}, {&(0x7f0000001840)=""/112, 0x70}, {&(0x7f00000018c0)=""/152, 0x98}], 0x8, &(0x7f0000001a00)=""/37, 0x25}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001a40)=""/170, 0xaa}, {&(0x7f0000001b00)=""/4096, 0x1000}], 0x2, &(0x7f0000002b40)=""/251, 0xfb}, 0x7}, {{&(0x7f0000002c40)=@hci, 0x80, &(0x7f0000006040)=[{&(0x7f0000002cc0)=""/4096, 0x1000}, {&(0x7f0000003cc0)=""/254, 0xfe}, {&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/135, 0x87}, {&(0x7f0000004e80)=""/114, 0x72}, {&(0x7f0000004f00)=""/4096, 0x1000}, {&(0x7f0000005f00)=""/75, 0x4b}, {&(0x7f0000005f80)=""/192, 0xc0}], 0x8, &(0x7f00000060c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f00000070c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000007140)=""/251, 0xfb}, {&(0x7f0000007240)=""/116, 0x74}, {&(0x7f00000072c0)=""/144, 0x90}, {&(0x7f0000007380)}], 0x4}, 0x6fb2}, {{&(0x7f0000007400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000008940)=[{&(0x7f0000007480)=""/143, 0x8f}, {&(0x7f0000007540)=""/165, 0xa5}, {&(0x7f0000007600)=""/252, 0xfc}, {&(0x7f0000007700)=""/103, 0x67}, {&(0x7f0000007780)}, {&(0x7f00000077c0)=""/4096, 0x1000}, {&(0x7f00000087c0)=""/243, 0xf3}, {&(0x7f00000088c0)=""/62, 0x3e}, {&(0x7f0000008900)}], 0x9}, 0x80000001}, {{&(0x7f0000008a00)=@ax25={{0x3, @null}, [@remote, @null, @remote, @bcast, @null, @rose, @default, @bcast]}, 0x80, &(0x7f0000008d40)=[{&(0x7f0000008a80)=""/105, 0x69}, {&(0x7f0000008b00)=""/149, 0x95}, {&(0x7f0000008bc0)=""/97, 0x61}, {&(0x7f0000008c40)=""/236, 0xec}], 0x4, &(0x7f0000008d80)=""/93, 0x5d}, 0x4}], 0x7, 0x40000000, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000009000)={0x0, @isdn={0x22, 0x12, 0x4, 0x1}, @vsock={0x28, 0x0, 0x2710, @host}, @nfc={0x27, 0x0, 0x0, 0x3}, 0x9da, 0x0, 0x0, 0x0, 0xfffd, &(0x7f0000008fc0)='veth1_to_hsr\x00', 0x80000001, 0x635b, 0x3}) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000210}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf25170000000a001a000000001500000000"], 0x20}, 0x1, 0x0, 0x0, 0x24002044}, 0x24000051) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r4, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8100256388a8", 0x5ee}], 0x1}, 0x0) [ 202.810249][T10758] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 03:58:41 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r4 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r4, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x0, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000080), 0x15d4b87) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket(0x5, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 202.950004][T10805] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1379 03:58:41 executing program 4: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) pipe(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={r3}, 0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0x4c, "55ea3d5c4e111fcaa2e6d3d52c533bb714f995b0b36e127856cd70d84100c406035cd829beee23570bc5bbcd6d918e985453564323da9636b30067b7328cfd27b4ae1d41fd89a2aca58a3de3"}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r4, 0x101}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, 0x0, &(0x7f0000000200)) [ 203.143445][T10800] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:7a to non-existent VLAN 1379 03:58:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$pptp(0x18, 0x1, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb8, 0xb8, 0x0, 0x0, 0xb8, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xffff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 03:58:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7f", 0x94, 0x8000, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @initdev, @multicast1}, &(0x7f0000000240)=0xc) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000002c0)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r2, &(0x7f0000000400)="c5344b8700dcf16bc097c8a53e1f008d516736db61c78200802e2200ce6e53e1309d000000000000000004000087256a7c035c04320624b07db83ab43c722f5e29", 0x41, 0x44, 0x0, 0x0) 03:58:42 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x35, 'bond0\x00'}]}, 0x34}}, 0x0) 03:58:42 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x1, 0x6, 0x0, 0x5, "f726dbc4ad9c32b5cd00a2e474a87308a39af900a808d661cc8c186fa6500a4157e9c6376c635d211425ed59775ea92ec796b55c6e637677acd7e22562dc39", 0x16}, 0x60) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @none}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) listen(r2, 0x4) 03:58:42 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xa]}, 0x14}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005840)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000001880)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000007c0)="f9", 0x1}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = accept4$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x10, 0x800) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x28, r5, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xb8, r5, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x840c}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x876}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa000}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4010}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) recvmmsg(r2, &(0x7f0000000800)=[{{&(0x7f0000000180)=@vsock, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/204, 0xcc}, {&(0x7f0000000440)=""/150, 0x96}, {&(0x7f0000000500)=""/15, 0xf}], 0x5, &(0x7f00000005c0)=""/96, 0x60}, 0x4}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/155, 0x9b}], 0x2, &(0x7f0000000740)=""/28, 0x1c}, 0x6}], 0x2, 0x40000001, &(0x7f0000000780)={0x77359400}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000880)=""/252, &(0x7f0000000980)=0xfc) 03:58:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000240)=0x9, 0x4) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r3, 0x5eb857) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000540)) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3f7f6ca4dba223319df2080000000000000005922fccc207eef692340f000000000000", @ANYRES16=r5, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) r6 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r7, 0x400, 0x0, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c0c0}, 0x800) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'veth1_to_bond\x00'}) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f00000002c0)) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff6a) sendmmsg(r4, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmmsg(r6, &(0x7f0000000c00), 0x4000000000001e6, 0x0) sendmmsg(r4, &(0x7f0000007400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000005ac0)}}], 0x2, 0x40000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}}, 0xd8) 03:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x13a2}]}, 0x30}, 0x1, 0x6c}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x80, r2, 0x221, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="08375910743ca0c5b7d11f3067c57cae"}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3f]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x48085}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmsg(r4, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000280)=""/12, 0xc}], 0x3, &(0x7f00000004c0)=""/134, 0x86}, 0x40000002) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000880)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1f0, r6, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000}]}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x90}, 0x0) 03:58:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f00000000c0)=0x40) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r5, 0x703}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r5, 0x10, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000004}, 0x4810) [ 203.807528][T10852] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:58:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000000)=0x66, 0x4) r2 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000000c0)="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") write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8c080}, 0x2) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r5, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x17, 0x1, 'cgroup.controllers\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x16}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x8080}, 0x4008890) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x4000) [ 204.175858][T10850] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.338839][T10834] dccp_close: ABORT with 28 bytes unread [ 204.417945][ T27] audit: type=1800 audit(1579665523.208:31): pid=10855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16570 res=0 03:58:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0001000000727920"], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x9a0200, 0x5000000) r1 = socket$inet6(0xa, 0x800, 0x68) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) 03:58:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000240)=0x9e, &(0x7f0000000280)=0x2) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40001}, 0x1) ioctl(r1, 0x100000000, &(0x7f0000000000)="080db5055e0bcfe869607179a8794ba8461feb940ef26ec764a5ed66af00f107b6ef8ccb3586708ddc9c718faae9b582b7a2a1f0b361e101007694eb0f52163dd0ca85557c9fd12c2a19a80d9a8442c985cd3b0b4b92cff6c2a974164f80b6ed88f98a33607241d39da227e3eb8004b5c6a12ff155fb51d3d5bb8e5f8b0f151ee712d1de4a86ee42e0780e39543199d783dda4cf3a9aa83e38eda5c1dbc69581fc409471d7a34fc603aee3a2ffe89776308db429a578966d0cac6b31d6304d80") ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0xb0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}, @IFLA_GROUP={0x8}]}, 0xb0}}, 0x0) [ 204.704752][T10850] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 03:58:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x2343a726) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$inet6(0xa, 0x803, 0x20) ioctl(r3, 0x1000008912, 0x0) socket(0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="023cd8c307b2f46c776100ad348e861bc664259f5ce665d0c2b5ca3a406f7807d407b456cd7f9988e4fc3f875471c49b457c4f3b3bead1b9e146650242a95c5d552d416f6ff61ce8c4fb84708aebbd19b20bdf372bbda494482d953569c548fa646e9decf52f4142851052959c6bd0e9455a719a87a5355c597c17dbcac8a7c674279c5716b7b1fd71cdea5b0ef43abceea83c5a"], 0x3ff800) 03:58:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x9}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x13a2}]}, 0x30}, 0x1, 0x6c}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x80, r2, 0x221, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="08375910743ca0c5b7d11f3067c57cae"}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3f]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x48085}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmsg(r4, &(0x7f0000000580)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000280)=""/12, 0xc}], 0x3, &(0x7f00000004c0)=""/134, 0x86}, 0x40000002) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000880)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1f0, r6, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x42}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b52}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4000}]}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x90}, 0x0) [ 204.931199][ T27] audit: type=1804 audit(1579665523.728:32): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir369705140/syzkaller.faLAgD/16/memory.events" dev="sda1" ino=16530 res=1 [ 205.178842][ T27] audit: type=1804 audit(1579665523.978:33): pid=10878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir369705140/syzkaller.faLAgD/16/memory.events" dev="sda1" ino=16530 res=1 [ 205.411639][T10890] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.435888][T10886] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.463263][T10886] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 205.506697][T10905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 205.533383][T10905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.963673][ T21] tipc: TX() has been purged, node left! [ 207.721202][T10929] IPVS: ftp: loaded support on port[0] = 21 [ 208.299684][T10929] chnl_net:caif_netlink_parms(): no params data found [ 208.335907][T10929] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.343317][T10929] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.351245][T10929] device bridge_slave_0 entered promiscuous mode [ 208.360912][T10929] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.368293][T10929] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.376796][T10929] device bridge_slave_1 entered promiscuous mode [ 208.399017][T10929] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.411628][T10929] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.436882][T10929] team0: Port device team_slave_0 added [ 208.446773][T10929] team0: Port device team_slave_1 added [ 208.466094][T10929] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.473168][T10929] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.499185][T10929] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.513965][T10929] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.521459][T10929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.547668][T10929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.625597][T10929] device hsr_slave_0 entered promiscuous mode [ 208.672996][T10929] device hsr_slave_1 entered promiscuous mode [ 208.724332][T10929] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.731941][T10929] Cannot create hsr debugfs directory [ 208.890351][T10929] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.897887][T10929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.906035][T10929] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.913281][T10929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.986805][T10929] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.006166][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.017828][ T2679] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.026228][ T2679] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.037644][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 209.054320][T10929] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.159946][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.168889][ T2674] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.176069][ T2674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.184163][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.193045][ T2674] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.200135][ T2674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.222443][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.231362][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.248030][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.271761][T10929] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.283723][T10929] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.297540][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.307820][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.317257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.438486][T10929] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.446033][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.455515][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.530176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.542409][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.570841][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.581071][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.590953][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.599261][ T3118] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.610950][T10929] device veth0_vlan entered promiscuous mode [ 209.710562][T10929] device veth1_vlan entered promiscuous mode [ 209.749528][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.758150][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.766979][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.776299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.792242][T10929] device veth0_macvtap entered promiscuous mode [ 209.808636][T10929] device veth1_macvtap entered promiscuous mode [ 209.837099][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.847812][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.858694][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.869408][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.879530][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.890100][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.904870][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.915435][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.925514][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.936402][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.946450][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.957053][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.970669][T10929] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.983173][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.991510][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.000990][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.010399][ T2679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.109715][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.120980][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.131627][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.142316][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.153274][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.164092][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.174096][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.184635][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.194527][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.207230][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.217337][T10929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.229055][T10929] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.240646][T10929] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.251646][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.261492][ T2674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.360649][T10947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.388830][T10947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.508807][T10954] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.536153][T10947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:58:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065", 0x3e}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c", 0x16c}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x271}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x4000}) 03:58:49 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4b, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/604], &(0x7f0000000340)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xb}, 0x10}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) socket$kcm(0x29, 0x1000000000002, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) 03:58:49 executing program 2: getpeername(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000480)=0x4) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x205, &(0x7f00000000c0)={0x0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = accept4(r2, &(0x7f0000000600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x80, 0x80000) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f00000006c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930206000000a84308910000000400160008001e0000dc13382d0009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x80}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000200)=""/91, 0x5b}, {&(0x7f0000000280)=""/165, 0xa5}], 0x3, &(0x7f0000001780)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000740)=""/4096, 0x1000}, &(0x7f0000001740), 0x1}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0xfffffffd}, &(0x7f00000004c0)=0xffffffff, &(0x7f0000000500)=0x20000080000000, 0x3, 0x0, 0x3f, 0x100006, 0x10, 0x80000000}}], 0x88, 0x4008041}, 0x48081) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 03:58:49 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffffffff800) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendfile(r3, r4, &(0x7f0000000240)=0xfffffffffffffffe, 0x1) write$cgroup_int(r0, &(0x7f0000000080), 0x12) r5 = socket$isdn_base(0x22, 0x3, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f00000001c0)={0x0, r6, 0x95f, 0xbcd, 0xffffffff, 0x4}) 03:58:49 executing program 4: r0 = socket(0x22, 0x4, 0xfe) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080d9a055e0bcfe8e9297071") r1 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1ff) close(r1) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$void(r2, 0xc0045878) r3 = socket$inet(0xa, 0x801, 0x0) listen(r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x8c080}, 0x2) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r5, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x78}, 0x1, 0x0, 0x0, 0x40801}, 0x10000) 03:58:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @multicast1}, &(0x7f0000000180)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r5}]}}}]}, 0x44}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r9}]}}}]}, 0x44}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r11, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r12}]}}}]}, 0x44}}, 0x0) r13 = socket(0x10, 0x80002, 0x0) ioctl(r13, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") accept$packet(r13, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a80)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000b80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000c80)={@mcast1, 0x0}, &(0x7f0000000cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000d00)={0x2d0, 0x0, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x101, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x19b}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r12}}, {0xffffffffffffff49}}}]}}, {{0x8, 0x1, r14}, {0x108, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r16}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x4094}, 0x50) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r18, &(0x7f0000000600)="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", 0x200, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pwrite64(r17, &(0x7f0000000400)='N', 0x4000, 0x3000000) [ 210.700104][ T27] audit: type=1804 audit(1579665529.498:34): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir826141342/syzkaller.rZxLIY/21/memory.events" dev="sda1" ino=16593 res=1 [ 210.752169][ T27] audit: type=1800 audit(1579665529.528:35): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16593 res=0 03:58:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@local, @broadcast, @dev, @broadcast, @remote, @random="194358e84a0e", @link_local, @local, @random="ffbe4a10738b"]}) [ 210.789862][ T27] audit: type=1804 audit(1579665529.528:36): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826141342/syzkaller.rZxLIY/21/memory.events" dev="sda1" ino=16593 res=1 03:58:49 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x8001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r1, 0x6}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0xb1d000) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000200)="db", 0x1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000002}) [ 211.046666][T10970] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.054433][T10970] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.138882][T10987] sctp: [Deprecated]: syz-executor.1 (pid 10987) Use of struct sctp_assoc_value in delayed_ack socket option. [ 211.138882][T10987] Use struct sctp_sack_info instead [ 211.268067][ T27] audit: type=1800 audit(1579665530.068:37): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16593 res=0 [ 211.347341][ T27] audit: type=1804 audit(1579665530.098:38): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir826141342/syzkaller.rZxLIY/21/memory.events" dev="sda1" ino=16593 res=1 03:58:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065", 0x3e}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x16c}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x271}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x1}, 0x8) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000040)='*', 0x1a000}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bridge0\x00', 0x4000}) 03:58:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) r1 = socket(0x10, 0x80002, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x0, @local, 0x40}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @rand_addr=0x2}, @in={0x2, 0x4e22, @multicast1}], 0x8c) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @rand_addr=0x100}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 03:58:50 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4000000020000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x8221, 0x4) 03:58:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x2}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2001, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000380)=0xb86, 0x4) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000340)="6e617e26b1e13e343e04bc56a242af3e12267f225b5dbba4a3cc900b8f638715cf964beb1bd7abde75e0", 0x2a) sendmsg$IPSET_CMD_RENAME(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="88000000050601040000000000000000010000000900020073797a32000000000900020073797a32000000000900020073797a4b000000000900030073797a30000000000900030073797a31000000000900020073797a32000000000900020073797a32000000000900020073797a320000000005000900030073797a3200"/136], 0x88}, 0x1, 0x0, 0x0, 0xc80c}, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) splice(r1, &(0x7f0000000000)=0x3f, r2, &(0x7f0000000080)=0x8, 0x40, 0x2) [ 211.724024][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.769530][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.820121][ T7] kasan: CONFIG_KASAN_INLINE enabled [ 211.832271][ T7] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 211.842951][ T7] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 211.850076][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.5.0-rc6-syzkaller #0 [ 211.858369][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.868461][ T7] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 211.876304][ T7] RIP: 0010:batadv_iv_ogm_schedule_buff+0x3f4/0x12d0 [ 211.882993][ T7] Code: c1 ea 03 80 3c 02 00 0f 85 e5 0d 00 00 4d 8b a7 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 16 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 b8 [ 211.902709][ T7] RSP: 0018:ffffc90000cdfbc8 EFLAGS: 00010203 [ 211.908793][ T7] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11015335149 [ 211.916794][ T7] RDX: 0000000000000002 RSI: ffffffff87b71308 RDI: 0000000000000016 [ 211.924783][ T7] RBP: ffffc90000cdfcb8 R08: 0000000000000004 R09: ffff8880a99a8a50 [ 211.932879][ T7] R10: fffffbfff14f9220 R11: ffffffff8a7c9107 R12: 0000000000000000 [ 211.941014][ T7] R13: 0000000000000001 R14: ffffc90000cdfc50 R15: ffff8880983ad000 [ 211.949008][ T7] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 211.958089][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.964686][ T7] CR2: 0000001b30723000 CR3: 00000000a237b000 CR4: 00000000001406f0 [ 211.972675][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.980669][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.988653][ T7] Call Trace: [ 211.991989][ T7] ? batadv_iv_ogm_orig_dump+0xdb0/0xdb0 [ 211.997654][ T7] batadv_iv_send_outstanding_bat_ogm_packet+0x5da/0x7c0 [ 212.004700][ T7] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 212.010706][ T7] ? trace_hardirqs_on+0x67/0x240 [ 212.015868][ T7] process_one_work+0x9af/0x1740 [ 212.020841][ T7] ? pwq_dec_nr_in_flight+0x320/0x320 [ 212.026229][ T7] ? lock_acquire+0x190/0x410 [ 212.030935][ T7] worker_thread+0x98/0xe40 [ 212.035467][ T7] kthread+0x361/0x430 [ 212.039556][ T7] ? process_one_work+0x1740/0x1740 [ 212.044991][ T7] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 212.050736][ T7] ret_from_fork+0x24/0x30 [ 212.055175][ T7] Modules linked in: [ 212.070682][ T7] ---[ end trace 424e41c4726bc5a6 ]--- [ 212.082817][ T7] RIP: 0010:batadv_iv_ogm_schedule_buff+0x3f4/0x12d0 [ 212.098297][ T7] Code: c1 ea 03 80 3c 02 00 0f 85 e5 0d 00 00 4d 8b a7 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 16 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 b8 [ 212.118833][ T7] RSP: 0018:ffffc90000cdfbc8 EFLAGS: 00010203 [ 212.125471][ T7] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff11015335149 [ 212.134261][ T7] RDX: 0000000000000002 RSI: ffffffff87b71308 RDI: 0000000000000016 [ 212.142370][ T7] RBP: ffffc90000cdfcb8 R08: 0000000000000004 R09: ffff8880a99a8a50 [ 212.150820][ T7] R10: fffffbfff14f9220 R11: ffffffff8a7c9107 R12: 0000000000000000 [ 212.159608][ T7] R13: 0000000000000001 R14: ffffc90000cdfc50 R15: ffff8880983ad000 [ 212.168058][ T7] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 212.177533][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 212.185727][ T7] CR2: 00007fe0f8443db8 CR3: 00000000a7157000 CR4: 00000000001406e0 [ 212.194181][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 212.202257][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 212.213061][ T7] Kernel panic - not syncing: Fatal exception [ 212.220601][ T7] Kernel Offset: disabled [ 212.225035][ T7] Rebooting in 86400 seconds..