[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2020/11/05 19:29:02 fuzzer started 2020/11/05 19:29:03 dialing manager at 10.128.0.26:44295 2020/11/05 19:29:03 syscalls: 1620 2020/11/05 19:29:03 code coverage: enabled 2020/11/05 19:29:03 comparison tracing: enabled 2020/11/05 19:29:03 extra coverage: enabled 2020/11/05 19:29:03 setuid sandbox: enabled 2020/11/05 19:29:03 namespace sandbox: enabled 2020/11/05 19:29:03 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/05 19:29:03 fault injection: enabled 2020/11/05 19:29:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 19:29:03 net packet injection: enabled 2020/11/05 19:29:03 net device setup: enabled 2020/11/05 19:29:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 19:29:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 19:29:03 USB emulation: enabled 2020/11/05 19:29:03 hci packet injection: enabled 2020/11/05 19:29:03 wifi device emulation: enabled 19:30:05 executing program 0: 19:30:05 executing program 1: 19:30:05 executing program 2: 19:30:05 executing program 3: 19:30:05 executing program 4: 19:30:06 executing program 5: syzkaller login: [ 128.542408][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 128.759441][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 128.874666][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 128.963307][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.971239][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.999169][ T8494] device bridge_slave_0 entered promiscuous mode [ 129.032422][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 129.059046][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.067171][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.085691][ T8494] device bridge_slave_1 entered promiscuous mode [ 129.138412][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.175260][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.330869][ T8494] team0: Port device team_slave_0 added [ 129.339694][ T8494] team0: Port device team_slave_1 added [ 129.367040][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 129.378397][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 129.428906][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.451802][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.481986][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.559515][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.569979][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.600529][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.658804][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 129.662727][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 129.721329][ T8494] device hsr_slave_0 entered promiscuous mode [ 129.730793][ T8494] device hsr_slave_1 entered promiscuous mode [ 129.822579][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.831560][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.842917][ T8496] device bridge_slave_0 entered promiscuous mode [ 129.886868][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.900974][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.909888][ T8496] device bridge_slave_1 entered promiscuous mode [ 130.021770][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.047509][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.073220][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.094920][ T8498] device bridge_slave_0 entered promiscuous mode [ 130.139620][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.197567][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 130.216483][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.223986][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.232045][ T8498] device bridge_slave_1 entered promiscuous mode [ 130.249153][ T8496] team0: Port device team_slave_0 added [ 130.295375][ T8496] team0: Port device team_slave_1 added [ 130.303269][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.326078][ T8664] IPVS: ftp: loaded support on port[0] = 21 [ 130.366542][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.497123][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.510090][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.537711][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 130.545941][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.560385][ T8498] team0: Port device team_slave_0 added [ 130.574041][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 130.601087][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.608732][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.635247][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.656514][ T8498] team0: Port device team_slave_1 added [ 130.684817][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.694949][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.702813][ T8500] device bridge_slave_0 entered promiscuous mode [ 130.716595][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.724338][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.732254][ T8500] device bridge_slave_1 entered promiscuous mode [ 130.755486][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.762457][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.788654][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 130.791162][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.844766][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.852314][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.881684][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.912907][ T8496] device hsr_slave_0 entered promiscuous mode [ 130.922579][ T8496] device hsr_slave_1 entered promiscuous mode [ 130.929882][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.938006][ T8496] Cannot create hsr debugfs directory [ 130.950863][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.981247][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.003476][ T3126] Bluetooth: hci2: command 0x0409 tx timeout [ 131.012910][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 131.029326][ T8498] device hsr_slave_0 entered promiscuous mode [ 131.036578][ T8498] device hsr_slave_1 entered promiscuous mode [ 131.043160][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.051516][ T8498] Cannot create hsr debugfs directory [ 131.072609][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.087372][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 131.118670][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 131.239415][ T8500] team0: Port device team_slave_0 added [ 131.246019][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 131.275721][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.282834][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.302062][ T8502] device bridge_slave_0 entered promiscuous mode [ 131.313285][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.321333][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.331577][ T8502] device bridge_slave_1 entered promiscuous mode [ 131.343322][ T8500] team0: Port device team_slave_1 added [ 131.412049][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.419719][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.448722][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.483713][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 131.486192][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.522153][ T8664] chnl_net:caif_netlink_parms(): no params data found [ 131.534021][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.541003][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.569485][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.597660][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.685286][ T8502] team0: Port device team_slave_0 added [ 131.741087][ T8502] team0: Port device team_slave_1 added [ 131.771136][ T8500] device hsr_slave_0 entered promiscuous mode [ 131.779024][ T8500] device hsr_slave_1 entered promiscuous mode [ 131.786343][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.794688][ T8500] Cannot create hsr debugfs directory [ 131.846215][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.853203][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.880779][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.918623][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.931631][ T8664] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.940234][ T8664] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.957560][ T8664] device bridge_slave_0 entered promiscuous mode [ 131.972844][ T8664] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.981760][ T8664] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.992485][ T8664] device bridge_slave_1 entered promiscuous mode [ 132.001049][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.013211][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.044143][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.064356][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.121114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.124322][ T3126] Bluetooth: hci5: command 0x0409 tx timeout [ 132.131304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.163573][ T8502] device hsr_slave_0 entered promiscuous mode [ 132.171623][ T8502] device hsr_slave_1 entered promiscuous mode [ 132.180525][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.188254][ T8502] Cannot create hsr debugfs directory [ 132.198965][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 132.223217][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.233619][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 132.256211][ T8664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.273352][ T8664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.310045][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 132.336306][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.350906][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.360396][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.367710][ T8401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.428007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.437262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.446486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.456986][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.464155][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.473432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.482979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.491999][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.501135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.515727][ T8664] team0: Port device team_slave_0 added [ 132.544048][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.571642][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.591895][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.600503][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.610931][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.613980][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 132.622635][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.634725][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.645475][ T8664] team0: Port device team_slave_1 added [ 132.660897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.669661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.680867][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.729155][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.741867][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.761969][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.772212][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.799307][ T8664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.817736][ T8664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.824829][ T8664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.852284][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 132.859955][ T8664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.952932][ T8664] device hsr_slave_0 entered promiscuous mode [ 132.960413][ T8664] device hsr_slave_1 entered promiscuous mode [ 132.970528][ T8664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.978753][ T8664] Cannot create hsr debugfs directory [ 133.026461][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.052383][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.078593][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.085776][ T8985] Bluetooth: hci2: command 0x041b tx timeout [ 133.138465][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.146448][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.154665][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.176139][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.250164][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.277134][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.318968][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.326044][ T8401] Bluetooth: hci3: command 0x041b tx timeout [ 133.347521][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.360990][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.378196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.387899][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.404530][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.413284][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.423657][ T3126] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.431001][ T3126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.444896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.452928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.462501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.481101][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.521493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.530525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.544604][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.551691][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.564277][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 133.621521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.631525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.640801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.651639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.660903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.671826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.680900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.689618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.698734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.725196][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.749501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.758525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.775854][ T8494] device veth0_vlan entered promiscuous mode [ 133.792895][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.806872][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.822851][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.832884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.841611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.851299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.870366][ T8494] device veth1_vlan entered promiscuous mode [ 133.897173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.915863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.923972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.943598][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.971974][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.022761][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.031397][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.039672][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.077676][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.092581][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.103166][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.117096][ T8985] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.124577][ T8985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.134569][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.143176][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.156982][ T8985] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.164170][ T8985] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.172071][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.179778][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.187786][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.204714][ T8985] Bluetooth: hci5: command 0x041b tx timeout [ 134.211443][ T8664] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.246076][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.260079][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.271121][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.278403][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.287301][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.298727][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.311627][ T8664] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.322983][ T8664] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 134.355548][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.363569][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.377917][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.387857][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.395009][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.402880][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.411791][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.420889][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.435819][ T8664] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 134.458687][ T8494] device veth0_macvtap entered promiscuous mode [ 134.476210][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.489432][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.499643][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.513613][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.523597][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.558986][ T8494] device veth1_macvtap entered promiscuous mode [ 134.573258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.582139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.591394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.600547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.609693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.618852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.629518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.638556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.647331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.657093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.669123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.685089][ T8985] Bluetooth: hci0: command 0x040f tx timeout [ 134.687331][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.755280][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.763969][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.775534][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.787481][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.796460][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.807042][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.850063][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.881504][ T8496] device veth0_vlan entered promiscuous mode [ 134.889212][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.899838][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.909099][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.918453][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.927762][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.936567][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.950414][ T3126] Bluetooth: hci1: command 0x040f tx timeout [ 134.957598][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.971260][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.985337][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.993179][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.002656][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.035255][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.049137][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.065914][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.075322][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.084026][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.110802][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.127699][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.135457][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.165450][ T3126] Bluetooth: hci2: command 0x040f tx timeout [ 135.215210][ T8496] device veth1_vlan entered promiscuous mode [ 135.243222][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.267449][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.287869][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.337863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.351108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.359629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.373368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.404575][ T8664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.411739][ T3126] Bluetooth: hci3: command 0x040f tx timeout [ 135.459255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.470027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.486138][ T8664] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.503854][ T8498] device veth0_vlan entered promiscuous mode [ 135.535272][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.543147][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.559622][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.572758][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.585997][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.593839][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.602931][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.612253][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.621771][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.631235][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.651170][ T8498] device veth1_vlan entered promiscuous mode [ 135.660148][ T8985] Bluetooth: hci4: command 0x040f tx timeout [ 135.670177][ T8496] device veth0_macvtap entered promiscuous mode [ 135.686446][ T8496] device veth1_macvtap entered promiscuous mode [ 135.713698][ T8500] device veth0_vlan entered promiscuous mode [ 135.736288][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.744482][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.775619][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.783926][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.811398][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.828729][ T8985] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.835907][ T8985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.851763][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.860349][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.898999][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.930391][ T8500] device veth1_vlan entered promiscuous mode [ 135.941029][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.953301][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.964285][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.977678][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.987398][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.996963][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.007052][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.016724][ T8988] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.023864][ T8988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.032154][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.087702][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.097585][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.109924][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.116119][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.143482][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.153678][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.167411][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.179770][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.190374][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.202555][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.213468][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.227850][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.239563][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.254471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.270428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.280339][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.287636][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.298301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.307797][ T8988] Bluetooth: hci5: command 0x040f tx timeout [ 136.317526][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.328911][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.343424][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.385043][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.393747][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.415940][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.428074][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.436873][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.447042][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.455907][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.463016][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.471262][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.484855][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.497661][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.506747][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.516067][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.560851][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.570286][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.582009][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.591278][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.601004][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.610989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.620087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.630087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.642923][ T8498] device veth0_macvtap entered promiscuous mode [ 136.671979][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.684920][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.694775][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.708029][ T8498] device veth1_macvtap entered promiscuous mode [ 136.718560][ T8500] device veth0_macvtap entered promiscuous mode [ 136.729123][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.737607][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.747123][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.756076][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.763920][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.774105][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.783508][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.811845][ T2998] Bluetooth: hci0: command 0x0419 tx timeout [ 136.845522][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.853535][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.878297][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 19:30:14 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140)={0x23, 0x0, 0xff}, 0x10) [ 136.906462][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.923664][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.964044][ T8664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.013846][ T8502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.025696][ T23] Bluetooth: hci1: command 0x0419 tx timeout [ 137.047337][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.064574][ T8500] device veth1_macvtap entered promiscuous mode 19:30:14 executing program 0: [ 137.107465][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.122943][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 19:30:14 executing program 0: [ 137.149006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.158855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.169571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.179978][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.222292][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.245608][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.245775][ T17] Bluetooth: hci2: command 0x0419 tx timeout 19:30:15 executing program 0: [ 137.281261][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.309153][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.332915][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.345491][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.354383][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.397702][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.427698][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:30:15 executing program 0: [ 137.439629][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.452344][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.486098][ T3126] Bluetooth: hci3: command 0x0419 tx timeout [ 137.494751][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 19:30:15 executing program 0: [ 137.530421][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.564867][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 19:30:15 executing program 0: [ 137.593628][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.623933][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.659468][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.685582][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.696927][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.725887][ T8401] Bluetooth: hci4: command 0x0419 tx timeout [ 137.726457][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.776438][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.795879][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.827422][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.835928][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.844575][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.859038][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.868965][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.880886][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.896448][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.928894][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.937745][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.940676][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.955440][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.972153][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.996169][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.009178][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.019866][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.030872][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.042526][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.068280][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.086553][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.104386][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.131773][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.150025][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.163400][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.174722][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.228350][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.240270][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.257403][ T241] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.265374][ T241] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.308052][ T3126] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.332644][ T8664] device veth0_vlan entered promiscuous mode [ 138.369708][ T3126] Bluetooth: hci5: command 0x0419 tx timeout [ 138.378130][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.399587][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.428019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.444632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 19:30:16 executing program 1: [ 138.509427][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.521682][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.573307][ T8664] device veth1_vlan entered promiscuous mode [ 138.595380][ T241] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.638951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.651708][ T241] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.662343][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.709074][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.719447][ T8502] device veth0_vlan entered promiscuous mode [ 138.745967][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.774780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.785198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.795466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.805098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.841336][ T8664] device veth0_macvtap entered promiscuous mode [ 138.883331][ T8502] device veth1_vlan entered promiscuous mode [ 138.910229][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.918252][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.920257][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.939211][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.944194][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.953096][ T8664] device veth1_macvtap entered promiscuous mode [ 138.982596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.992006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.000421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.011912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.031968][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.057186][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.065105][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:30:16 executing program 2: [ 139.088617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.101191][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.137152][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.157079][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.185775][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.205774][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.235752][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.271828][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.295739][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.308753][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.320113][ T8502] device veth0_macvtap entered promiscuous mode [ 139.330589][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.343091][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.353687][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.365285][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.389159][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:30:17 executing program 3: [ 139.425737][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.435609][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.467315][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.487415][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.506923][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.526741][ T8664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.540139][ T8664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.553211][ T8664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.570334][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.579763][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.597902][ T8502] device veth1_macvtap entered promiscuous mode [ 139.618295][ T8664] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.635863][ T8664] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.644598][ T8664] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.674687][ T8664] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.799500][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.820638][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.835509][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.846541][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.857104][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.869416][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.879476][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.891330][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.902502][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.913066][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.924556][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.941259][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.954497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.967365][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.987725][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.997896][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.010009][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.020168][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.030726][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.041114][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.052270][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.062226][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.073152][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.084694][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.103356][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.109007][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.112948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.133554][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.147730][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.156406][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.157626][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.172907][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.196996][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.269102][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.279758][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.308892][ T8988] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.374803][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.406449][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.427532][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.479859][ T137] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.490178][ T137] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.504075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:30:18 executing program 4: 19:30:18 executing program 0: 19:30:18 executing program 1: 19:30:18 executing program 2: 19:30:18 executing program 3: 19:30:18 executing program 5: 19:30:18 executing program 2: 19:30:18 executing program 5: 19:30:18 executing program 3: 19:30:18 executing program 0: 19:30:18 executing program 1: 19:30:18 executing program 4: 19:30:18 executing program 0: 19:30:18 executing program 5: 19:30:18 executing program 2: 19:30:18 executing program 1: 19:30:18 executing program 3: 19:30:18 executing program 4: 19:30:18 executing program 2: 19:30:18 executing program 1: 19:30:18 executing program 0: 19:30:18 executing program 3: 19:30:18 executing program 5: 19:30:18 executing program 4: 19:30:18 executing program 2: 19:30:18 executing program 0: 19:30:18 executing program 1: 19:30:19 executing program 3: 19:30:19 executing program 5: 19:30:19 executing program 0: 19:30:19 executing program 4: 19:30:19 executing program 1: 19:30:19 executing program 2: 19:30:19 executing program 3: 19:30:19 executing program 5: 19:30:19 executing program 2: 19:30:19 executing program 1: 19:30:19 executing program 0: 19:30:19 executing program 4: 19:30:19 executing program 3: 19:30:19 executing program 5: 19:30:19 executing program 0: 19:30:19 executing program 2: 19:30:19 executing program 1: 19:30:19 executing program 4: 19:30:19 executing program 3: 19:30:19 executing program 5: 19:30:19 executing program 0: 19:30:19 executing program 2: 19:30:19 executing program 1: 19:30:19 executing program 4: 19:30:19 executing program 3: 19:30:19 executing program 5: 19:30:19 executing program 2: 19:30:19 executing program 0: 19:30:19 executing program 3: 19:30:19 executing program 4: 19:30:19 executing program 1: 19:30:19 executing program 5: 19:30:20 executing program 2: 19:30:20 executing program 0: 19:30:20 executing program 4: 19:30:20 executing program 1: 19:30:20 executing program 3: 19:30:20 executing program 5: 19:30:20 executing program 0: 19:30:20 executing program 2: 19:30:20 executing program 1: 19:30:20 executing program 4: 19:30:20 executing program 5: 19:30:20 executing program 3: 19:30:20 executing program 0: 19:30:20 executing program 2: 19:30:20 executing program 4: 19:30:20 executing program 1: 19:30:20 executing program 3: 19:30:20 executing program 5: 19:30:20 executing program 2: 19:30:20 executing program 0: 19:30:20 executing program 4: 19:30:20 executing program 1: 19:30:20 executing program 3: 19:30:20 executing program 5: 19:30:20 executing program 0: 19:30:20 executing program 2: 19:30:20 executing program 4: 19:30:20 executing program 1: 19:30:20 executing program 3: 19:30:20 executing program 5: 19:30:20 executing program 0: 19:30:20 executing program 4: 19:30:20 executing program 2: 19:30:20 executing program 1: 19:30:21 executing program 3: 19:30:21 executing program 5: 19:30:21 executing program 4: 19:30:21 executing program 2: 19:30:21 executing program 0: 19:30:21 executing program 1: 19:30:21 executing program 3: 19:30:21 executing program 5: 19:30:21 executing program 4: 19:30:21 executing program 2: 19:30:21 executing program 0: 19:30:21 executing program 1: 19:30:21 executing program 5: 19:30:21 executing program 3: 19:30:21 executing program 2: 19:30:21 executing program 0: 19:30:21 executing program 2: 19:30:21 executing program 1: 19:30:21 executing program 3: 19:30:21 executing program 4: 19:30:21 executing program 5: 19:30:21 executing program 2: 19:30:21 executing program 0: 19:30:21 executing program 1: 19:30:21 executing program 3: 19:30:21 executing program 4: 19:30:21 executing program 2: 19:30:21 executing program 5: 19:30:21 executing program 1: 19:30:21 executing program 3: 19:30:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x40) 19:30:21 executing program 4: 19:30:21 executing program 2: 19:30:22 executing program 5: 19:30:22 executing program 3: 19:30:22 executing program 1: 19:30:22 executing program 4: 19:30:22 executing program 0: 19:30:22 executing program 2: 19:30:22 executing program 5: 19:30:22 executing program 3: 19:30:22 executing program 1: 19:30:22 executing program 4: 19:30:22 executing program 2: 19:30:22 executing program 0: 19:30:22 executing program 5: 19:30:22 executing program 3: 19:30:22 executing program 1: 19:30:22 executing program 2: 19:30:22 executing program 4: 19:30:22 executing program 0: 19:30:22 executing program 5: 19:30:22 executing program 3: 19:30:22 executing program 1: 19:30:22 executing program 2: 19:30:22 executing program 4: 19:30:22 executing program 5: 19:30:22 executing program 1: 19:30:22 executing program 2: 19:30:22 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf0ff7f}}, 0x0) 19:30:22 executing program 0: 19:30:22 executing program 3: 19:30:23 executing program 0: 19:30:23 executing program 3: 19:30:23 executing program 1: 19:30:23 executing program 5: 19:30:23 executing program 4: 19:30:23 executing program 2: 19:30:23 executing program 3: 19:30:23 executing program 0: 19:30:23 executing program 4: 19:30:23 executing program 1: 19:30:23 executing program 5: 19:30:23 executing program 2: 19:30:23 executing program 3: 19:30:23 executing program 4: 19:30:23 executing program 0: 19:30:23 executing program 1: 19:30:23 executing program 2: 19:30:23 executing program 0: 19:30:23 executing program 4: 19:30:23 executing program 5: 19:30:23 executing program 1: 19:30:23 executing program 3: 19:30:23 executing program 0: 19:30:23 executing program 3: 19:30:23 executing program 2: 19:30:23 executing program 5: 19:30:23 executing program 4: 19:30:23 executing program 0: 19:30:23 executing program 1: 19:30:24 executing program 3: 19:30:24 executing program 1: 19:30:24 executing program 2: 19:30:24 executing program 5: 19:30:24 executing program 4: 19:30:24 executing program 0: 19:30:24 executing program 1: 19:30:24 executing program 2: 19:30:24 executing program 3: 19:30:24 executing program 4: 19:30:24 executing program 5: 19:30:24 executing program 0: 19:30:24 executing program 1: 19:30:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}, 0x0) 19:30:24 executing program 3: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5411, &(0x7f00000000c0)={'wlan0\x00'}) 19:30:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-simd\x00'}, 0x58) close(r0) 19:30:24 executing program 2: bpf$MAP_CREATE(0xd, 0x0, 0x0) 19:30:24 executing program 1: 19:30:24 executing program 5: 19:30:24 executing program 0: 19:30:24 executing program 2: 19:30:24 executing program 3: 19:30:24 executing program 4: 19:30:24 executing program 0: 19:30:24 executing program 2: 19:30:24 executing program 5: 19:30:24 executing program 1: 19:30:25 executing program 2: 19:30:25 executing program 1: 19:30:25 executing program 0: 19:30:25 executing program 4: socketpair(0x2, 0x1, 0x6, &(0x7f0000000140)) 19:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)='1', 0x1}], 0x1}}], 0x1, 0x50) 19:30:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 19:30:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], &(0x7f0000000040)=""/166, 0x37, 0xa6, 0x1}, 0x20) 19:30:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 19:30:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 19:30:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev, 0x3}, 0x1c, 0x0}, 0x0) 19:30:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 19:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)) 19:30:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 19:30:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x8, 0x4) 19:30:25 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={0x0, 0x0, 0xb1937f2a14607cfc}, 0x10) 19:30:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 19:30:25 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0xff, 0x4) 19:30:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x8}]}]}}, &(0x7f0000000140)=""/184, 0x32, 0xb8, 0x1}, 0x20) 19:30:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0x2, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x200480d0) 19:30:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x4}, 0x1c, &(0x7f0000000280)=[{0x0}, {&(0x7f00000000c0)="12", 0x1}, {&(0x7f0000000100)="fd", 0x1}, {0x0}], 0x4}}, {{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}}], 0x2, 0x0) 19:30:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/138, 0x8a}], 0x1}}], 0x1, 0x10000, &(0x7f0000000c80)) 19:30:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev, 0x8}, 0x1c, 0x0}, 0x0) 19:30:25 executing program 3: socketpair(0x10, 0x2, 0x8, &(0x7f0000000a40)) 19:30:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000140)=""/184, 0x26, 0xb8, 0x1}, 0x20) 19:30:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 19:30:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000100)) 19:30:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @private2, 0xfffffffc}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr_2292={{0x14}}], 0x14}}], 0x2, 0x0) 19:30:25 executing program 0: 19:30:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 19:30:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_data=0x0}) 19:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x8c) 19:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0), 0x4) 19:30:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40018061, 0x0) 19:30:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 19:30:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000100)) 19:30:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {0xd, 0x4}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f0000000240)=""/130, 0x4a, 0x82, 0x1}, 0x20) 19:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @l2tp={0x2, 0x0, @broadcast}, @vsock={0x28, 0x0, 0x0, @host}, @l2, 0x1f}) 19:30:26 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="89", 0x1}, {&(0x7f00000005c0)="e7", 0x1}], 0x2, &(0x7f0000000240)=[@dstopts_2292={{0x14}}, @hoplimit={{0x10}}], 0x24}, 0x0) 19:30:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x38c) 19:30:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001300)={'sit0\x00', &(0x7f0000006940)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}}}) 19:30:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 19:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x88, 0x30, 0x0, 0x38c) 19:30:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000002100)=""/4100, 0x32, 0x1004, 0x1}, 0x20) 19:30:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', @ifru_data=&(0x7f0000000000)="ffc29940c48d94937edb8e071ae842aad3682631354829c2639697b84ed7d3e6"}) 19:30:26 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000a40)) 19:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 19:30:26 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xffffff04) 19:30:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000100)) 19:30:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) 19:30:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 19:30:26 executing program 3: unshare(0x50000000) 19:30:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000100)) 19:30:26 executing program 5: 19:30:26 executing program 4: 19:30:26 executing program 1: 19:30:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@dontfrag={{0x10}}], 0x10}, 0xdc05) 19:30:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 19:30:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000100)) 19:30:26 executing program 5: 19:30:27 executing program 4: 19:30:27 executing program 1: 19:30:27 executing program 0: 19:30:27 executing program 3: 19:30:27 executing program 5: 19:30:27 executing program 4: 19:30:27 executing program 2: 19:30:27 executing program 1: 19:30:27 executing program 3: 19:30:27 executing program 0: 19:30:27 executing program 5: 19:30:27 executing program 2: 19:30:27 executing program 4: 19:30:27 executing program 1: 19:30:27 executing program 3: 19:30:27 executing program 0: 19:30:27 executing program 5: 19:30:27 executing program 2: 19:30:27 executing program 1: 19:30:27 executing program 4: 19:30:27 executing program 0: 19:30:27 executing program 3: 19:30:27 executing program 1: 19:30:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb, 0x2}, {0xd, 0x4}]}]}}, &(0x7f0000000240)=""/130, 0x36, 0x82, 0x1}, 0x20) 19:30:27 executing program 4: 19:30:27 executing program 2: 19:30:27 executing program 0: 19:30:27 executing program 3: 19:30:27 executing program 1: 19:30:27 executing program 5: 19:30:27 executing program 4: 19:30:27 executing program 2: 19:30:28 executing program 0: 19:30:28 executing program 3: 19:30:28 executing program 4: 19:30:28 executing program 5: 19:30:28 executing program 1: 19:30:28 executing program 2: 19:30:28 executing program 0: 19:30:28 executing program 3: 19:30:28 executing program 4: 19:30:28 executing program 5: 19:30:28 executing program 1: 19:30:28 executing program 2: 19:30:28 executing program 0: 19:30:28 executing program 4: 19:30:28 executing program 3: 19:30:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, 0x2, 0x9, 0xb03, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) 19:30:28 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:30:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000ec0)={0x6c, 0x1, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE, @NFTA_TABLE_FLAGS={0xfffffffffffffff7}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}]}, 0x6c}}, 0x0) 19:30:28 executing program 0: socket(0xa, 0x1, 0x2) 19:30:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x5, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:30:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="5c000000010401080000000000000001030000060500010000000000080005400000000108000540ffffffff080003400000000708000440000000010500010001"], 0x5c}}, 0x0) [ 150.884348][T10384] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:30:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) [ 150.933633][T10388] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 19:30:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, r1, 0x67d443f5ee30119f, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 19:30:28 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 151.030105][T10394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 19:30:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 19:30:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0x7}, {0x10}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000001c0)=""/245, 0x5e, 0xf5, 0x6}, 0x20) 19:30:29 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 19:30:29 executing program 2: socketpair(0x22, 0x2, 0x21, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x2f, 0x81, 0x5c, 0x0, 0x1, @private1, @remote, 0x10, 0x0, 0x0, 0x9}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x40d0) socketpair(0x2, 0x1, 0x70, &(0x7f0000000100)) 19:30:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, r1, 0x67d443f5ee30119f, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 19:30:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:30:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f110000000000000000010000000c0001800604010000000000"], 0x20}}, 0x0) 19:30:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:30:29 executing program 4: socketpair(0x22, 0x0, 0x10, &(0x7f0000000000)) 19:30:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x27d02}, 0x78) [ 151.772716][T10430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.809852][T10433] delete_channel: no stack 19:30:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@func, @func]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0xfffffdef}}, 0x0) [ 151.838023][T10434] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.838607][T10433] delete_channel: no stack 19:30:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x33fe0}}, 0x0) 19:30:29 executing program 4: bpf$LINK_DETACH(0x22, &(0x7f0000000000), 0x4) 19:30:29 executing program 5: [ 151.976767][T10433] delete_channel: no stack [ 151.996440][T10433] delete_channel: no stack 19:30:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000010c0)={0x14, 0x1, 0xa, 0x301}, 0x14}}, 0x0) 19:30:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, r1, 0x67d443f5ee30119f, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x8}]}]}, 0x20}}, 0x0) 19:30:29 executing program 0: socketpair(0x22, 0x0, 0x23, &(0x7f0000000000)) 19:30:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 19:30:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0100001200016d33018d26908bb6e07f2c4a35ac16c12b58c846dec12aacf302521b40e836413e07070d2ef8dec86c5103c84bf27623f2eff77cdff8d701073fafa05c8c"], 0x18c}}, 0x0) [ 152.152559][T10452] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:30:30 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffffff}, 0x8) [ 152.212941][T10457] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:30:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000206010400000000000000000000000605000500000000000c0007800800064000000000050007"], 0x30}}, 0x0) 19:30:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000000)=@raw=[@ldst, @jmp, @map, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xb6, &(0x7f0000000080)=""/182, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) 19:30:30 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) 19:30:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x0, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xfffffdef}}, 0x0) 19:30:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000140)) 19:30:30 executing program 0: socket(0x1, 0x0, 0xffff827f) 19:30:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/15, 0x4f51eab6595ae0ac, 0xf}, 0x20) 19:30:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, r1, 0x67d443f5ee30119f, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x3, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 19:30:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x5, 0xf3, &(0x7f0000000140)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0), 0x10}, 0x78) 19:30:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x9, &(0x7f0000000080)=@framed={{}, [@ldst, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @jmp, @func, @exit]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:30 executing program 2: 19:30:30 executing program 3: [ 152.985623][T10487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.027750][T10491] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:30 executing program 5: 19:30:31 executing program 1: 19:30:31 executing program 2: 19:30:31 executing program 3: 19:30:31 executing program 0: 19:30:31 executing program 4: 19:30:31 executing program 5: 19:30:31 executing program 3: 19:30:31 executing program 2: 19:30:31 executing program 4: 19:30:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x248}, 0x40) 19:30:31 executing program 0: 19:30:31 executing program 1: 19:30:31 executing program 3: 19:30:31 executing program 2: 19:30:31 executing program 0: 19:30:31 executing program 5: 19:30:31 executing program 4: 19:30:31 executing program 1: 19:30:31 executing program 0: 19:30:31 executing program 5: 19:30:31 executing program 3: 19:30:31 executing program 2: 19:30:32 executing program 4: 19:30:32 executing program 1: 19:30:32 executing program 0: 19:30:32 executing program 5: 19:30:32 executing program 2: 19:30:32 executing program 3: 19:30:32 executing program 4: 19:30:32 executing program 1: 19:30:32 executing program 0: 19:30:32 executing program 5: 19:30:32 executing program 3: 19:30:32 executing program 2: 19:30:32 executing program 4: 19:30:32 executing program 1: 19:30:32 executing program 0: 19:30:32 executing program 2: 19:30:32 executing program 5: 19:30:32 executing program 3: 19:30:32 executing program 0: 19:30:32 executing program 4: 19:30:32 executing program 1: 19:30:32 executing program 5: 19:30:32 executing program 2: 19:30:32 executing program 3: 19:30:32 executing program 0: 19:30:32 executing program 4: 19:30:32 executing program 2: 19:30:32 executing program 1: 19:30:32 executing program 3: 19:30:32 executing program 5: sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f00000005c0)=@raw=[@map_val], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000bc0)={0xec4, r1, 0x1, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xedad}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xdc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "195f9f9df6855ba5f655b243c85c99f97e937599a1cd8bfa149d77a4bed3"}}, @TIPC_NLA_NODE_ID={0xa9, 0x3, "5efbc1d0946aa4be2060078245749e45caecb96235cb1fd82804fcbd9ab13c2b3c5573a37c68848ed35c22101d9adfab17ab4bb47f31b2e3aea515de45036c8a7aeb13e2162ae85527cf9e7aff496b9bd8cf1b2e9ce4906b403d749c96791082de26f76fd5400977c463c0fc6eb4ae997529c320bb73a35614889047739794147ef91621a0a76bcd33e07288191f31b2fdd41acf7bc1538e3ab2d126e033847c1a1c14e64e"}, @TIPC_NLA_NODE_ID={0x9, 0x3, "292b7023dd"}, @TIPC_NLA_NODE_ID={0xcc1, 0x3, "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"}]}, @TIPC_NLA_NET={0x4}]}, 0xec4}}, 0x0) 19:30:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) 19:30:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:30:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000bc0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:30:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80608200}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 19:30:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000bc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0xdcc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "195f9f9df6855ba5f655b243c85c99f97e937599a1cd8bfa149d77a4be"}}, @TIPC_NLA_NODE_ID={0xa9, 0x3, "5efbc1d0946aa4be2060078245749e45caecb96235cb1fd82804fcbd9ab13c2b3c5573a37c68848ed35c22101d9adfab17ab4bb47f31b2e3aea515de45036c8a7aeb13e2162ae85527cf9e7aff496b9bd8cf1b2e9ce4906b403d749c96791082de26f76fd5400977c463c0fc6eb4ae997529c320bb73a35614889047739794147ef91621a0a76bcd33e07288191f31b2fdd41acf7bc1538e3ab2d126e033847c1a1c14e64e"}, @TIPC_NLA_NODE_ID={0x9, 0x3, "292b7023dd"}, @TIPC_NLA_NODE_ID={0xcc5, 0x3, "769309caca20bcccc98f03e44e0e3ec20c6848aac1108f08f080af8a4421613b4c83ce3070d073834bb5bfb2b182d46fd46842cfaa2faa46adb4b8e1dc2b443bd8d45adc4e1055e8434c17e3e31805278cdb3da3f96c2d8c0740e7564129c6a35b5eba329c879a1654996d0bb31fa923d88bb9798e0adc84043a7e10e4db566e7b9f35a17192ae3a2c23ea9f94ff25f89608397bd8b16053c539ba14b72d89234a2d6bad715de1573c7ee8b4d74439746b418ad1de966fe2fcd8d25c85a290f19dac46c6c1a7ce5604a12ae05b19b67287db5b14195c738ea5141970834037ac7a2f8e007350da5d9ac8858e49bc5463aa827ecf447ee12104094e2ced29b202ab51b16dde59863ad8d6875b20a3ec0d672bf64291cdb260d9565b7f5d9e93320c37a0d6fbe4b8eff048940bf4bb26c0bbe7197a4cdd8a9decf5489d07532e0841a409d0b9c99a37f9f62876fa966e4a74fac8813aaa7ee36ceca0cac4dd489a7421906fd30ca81e35a616b46c6c5ed82f297d38dd49e1e2e0ab2d7aeed266d626eda519192c0161e0a931d3c327a3b307751ec8160b347cc62738881639bdf8e9617d6f4680105c1495ce24b8764eea2acd73e04cb627cd109fb3b4d3b06c3d7029dc3c0d0ad2c5569f543be01475ec14adc9e1a56dbf79a1b9205b933ec85c8865205e80a3d65ea1872b4358d868064af42fd86c0e28a978c964691eb5fc92d84719f8dfc65d071973df8e3565ed16c3a8bf651c77cfb0fef891fbfe77b8759eaf9e8dd7a54bab77faf603ea2ad274a49550bf08ade18d0ac0c3565e83f5d891e2c84cffc8f8a7b2d243e5a18414f387b5aa33fc2aec7707f41e9fe5415de4de7dc493a1f676487370d0eed802a05502bccb52806214999ee5305ad6cda7aa5bfe5aee0951cd2d979f5ddffcc2423a3f68bc4f48c373af16998a0efe07637c8762516cd96bf377c8dd0a1ba01c604ad4270477db730c179cfceb104e7f19a948e5ff0f67e6cc7b677daa66d37dd345c92aa36a47ea8fd7ffd5b039163783f08c494e3b7354a8ec9d8c58b55ab8375e64c1e0f910e1f79c985c9ce271e2fbb333b5a2a1354d656528617d3cad572968d36319f78e4fa959e0ebcf6531c6568ac2096e810deaced45228d9ed15b5ea3f50f9c4b8e94a33f0c0916a794321d74da43396c310e20b7c55904e0c12b3e7a05b10b10dcbe0eafcb000fe310e5486bf443822898c8365c54e8f4f3f42d24fc50fd5c0566053574f9eceef2d8d6c35ac8ca393c736385205e233f02516fc8d63927578a6cb93eeb922e03d65322bcb84df48397618e3fb6da53f0f85a46d52d7774fe38c17584f5f6368a8cff8e9b6d56b6497d783849141bdb2b0577cac5848d3c61edd5949c9ad2694f899393a54fa326e43bc96484c6f8030a97461baea8b66aa116546a7d06e13d6156fef18b121bfe2312679203d0c3167815559bfcd2680a695ee575c1b7604db1651ec1a959a92af9f27016114fff93526b079a6b36a388ceb14efcc64708d73846c2cdd1173a47158445cc0a9d578ebd5c252ab282242d40b02d2398c8445baf96cc10f45bfe8740991d329e80370908f3496fc6a4a67049e3f015c3363bee08b4eb6fb47ed74ae6398fbacffce4a94d1da5860e0d941dd639b7517c65cc6a5894fa80cd51f465ac2776fc33aa08c66c5dee9461f5239897b36a1055a0361c4dff4c6015131553be285828ea0c2cf345781d2983eb89237b61739981e3027ee0d87252456b4462db4272e2676614d8473f45b7c749362efbe8c8009f863080b3ea77cc43671edb717ebd1391f994c1ef1b68b4f628549c3590c9a8537d9081d77cfd47269150b80b5fdd524d882f4af42eacebf5f5ec4351ae611903814d5aa6e3de7fd973fb387c85e6997b901fde628de24633c7634856b6826535c423114ce46a54e5e5bd8e4754150389eb4e6c3f6a7c3eb781923016b97e17d83c8ef3ff5c0faed872d54d685ac29cf30868c97cda003a13a98e738664de22f9dc05fb40e14fb2fad840dd7a1737e80931cec14b29c038fac312ff7688d5859c0eba18a98d3327006648b5c1308b906cba993b10322c616c66107169243d9dade3e91bf62e4ed0745ca5c25feec508c9d006318132483b288e929bfd47fba1ce099418ae9a620260053db9c66d76f7b769ea31891e315cf9cadc1d1432f4320998301f5edea9f4125cee9e09bdd912bc7f58cb975f47b2dbb3ddb2a5d0e479ed2fe17ec487b2422b992cd07f2b12f5e00b9457e1fcff7d188feeac5ec0f063a06ccd7125517f7d585fb5865ace589635f8eaab36a27067275df016ed3cc9e6baea390fc14e2c259850ac9c2286df9f67d7cfd16f06f67ad58bfb93fea74798d40bdf91104fa7d1514df093f7dc20e8c0416ac347760c02352ef5819da73ad0a05d9d6e68174ab494e95a538893bb6405d307b30bf2ed09cba6d682a9b1464ed6a89891effba1d0e033b0f6bae8df0d9a828d26299ba45cde187a7bfc0730416e864a6ec67bb3059d1ce44eb374343f5bd6c000669d3ec407939dd57d207ddc97fd862820c58e46601f1e9a356c6bde3e369b75976c082ddfab705a0f8d475af5befe39a409a18d2e1016a8f518b35bd001f838be1a3f899b61c828c9472bb27c109c584269b932e4375b502b0bd4826d353ebc9c9e167595acebfb272466ac13c68ab21823e9a7088815fb76ba9f176eea252d2e7e3a222b84a40e4a93afe320a52276b54d76cffed0c46829d530c328f3da321ef285dba8b496575a7a3166bce362b7b7b1caf1f7f2ad4ce5a2bab4cbfec9ccd8d45602463719611d06bb939094d7071f1ba1c57ca0e44eed6c5e49473f72157be035c58a6ea7476b991bd8d9908dce07795eaf352ef5f49333ff49833d57859886b4add8a01c6ac798f9d03e15ff798da9b43f2a40596f1608b0da873128966a5d36eabc808087be72fa09c227428193e64c8c8a856dc038d496113afbf07f6bec34da1bb0bc03e0f0ca8165741aa6d3101caf8ed92b9e86403ee32c5652156673b6b30db0447f832f4dee2a9d448d8b368238c2844af5a8f037232b6c9212016fd6c55ad64abbcc6b348c375058f9a4e0b065cb486523295d898ffec4fd0463b4ba9f5fdd8d13391a48d12ff6750f939e6fee3b5e3ae125a300776f978e995a3818f24fe8198a89af8965aef50e9b1b0509ee62e2d34be7fca6136b6066360e159677417844d2e634f5224526c0825513c187037b02af239c71dc2a3453d534138b93ce2ab0839bce04af9720abbf9cd34b49972303a50e830d0fa335d90b7c7aa38fd600d2f3106c5797732fc308921c2e172e6d774b609d70849c4f4d7c1d48331aa4f50169d769260497756ac6eb2ef1d1e6ffff7f78153026683574713401d414431cbea8bef42cd6d0a28e72eae4ba26c22c4a89dbff0d7c14c612ebf9836461e442de4a72f04b2ce219a6361bb2fcf4d5717f4fc48fc7048e2f890703e46a4bc793712e6a450ff5a08b1d3f6e2cf79ed6bb3db82f1daca6065ea3019daa14058b175962159c5f143dea59a6cd33df218a55e3804518c6e84fc4222d095537256306e11ddf97dfc6b89de72b7384e5955805e06eb816f82e162f58ef74eaff6a3b99d25d1955032ecf9cec0b870f0573867b7796364682c09e60ed7493e2d58180b09420abba16ad947a3cf8171e302020ba4fb06f6ea59ec6f5454ef8c7d1b885d5b4e2d47c665a251a1d54e57bf768499ae9949dd6a2a931ef0af35dafdcca82036ac71871f57e3c57af022ae8310e649c8bc4a17fdea4080948f8d021df76a752a408fcd5f8cfa36747b6c2361feee75213171f19018628e2891212508d08b5918560408f112c88a8c65c272093f914e321f77e99382c5bf29083b314dff55f1b2ac0d76cfbc7435aec3e381fe2e689c60cf2524cbf8a80cffc6b16940939f7c501bffb7994fe38a8cdc71db9baf27dc83a0a6b6917de8bb5925ae03e243572e5291978f0f818148b3eec7de4c92ac8768af7f029dc62c64e363633a001456b9ff5f145bfbc21c59cfc08899dd1487453fc7c1d41cd821e0ab04b0dbd958198759d25f56490fab587779a62ca4ee5238874d88f4658908e88ff5178710fb592fa1e8562927649c9ddae97d6a8f963fd85a8694a157198a415531b8cce78171f378f9c20f91751d3db11db050e48fdd41e9e14967d6a951ef0d364fef550b4e3f8bbfa80351da8fb93a9743104227408b5010d7570a579520d1a0a6dfb44d715c38be0fb9b6008deda757b686d3b9221a994f6bfd4e9108d5636d5c1ac81c72968108fe2ad79a1942706081e0398deab6714d64fb28e232dc1afc1bb88058295eef6945f7b5ec859a8e4f077d7dcfae0b09d583725a70e76c79ccc9691fa543211e890845f4e0a4d1ff4f37a12c18bab5f203b1a0ca80bf5e7c9f55db0b3344f6561dc13fd08861ff53623cfe352ed9778d4454ced82b72a1e76fc8552348a8f05d58e3d8275182d7a9476607de496210a9044dbe56314bab752328abc2a7a2481a6441350b31612e10d7a29bceea8d15ef7ff0ad697de47291a0a92e6b6cec3990162910cc78fbf2c45c8d0e66d9a4fdd8d4"}]}]}, 0xec4}}, 0x0) 19:30:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 19:30:33 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:30:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f00000005c0)=@raw=[@call], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x2, &(0x7f00000005c0)=@raw=[@map_val], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 19:30:33 executing program 0: socket$packet(0x11, 0xbff0a114a672c641, 0x300) 19:30:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 19:30:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000002c0)) 19:30:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "7bc0"}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'caif0\x00', 'ip_vti0\x00'}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, @mcast2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'rose0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 19:30:33 executing program 1: socket(0x26, 0x5, 0x400) 19:30:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000480)) 19:30:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 19:30:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x7, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}]}, 0x58}}, 0x0) 19:30:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0) 19:30:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 19:30:33 executing program 2: socket(0x10, 0x3, 0xb99) 19:30:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @broadcast}}) 19:30:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x5, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:30:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) 19:30:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 19:30:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:30:33 executing program 4: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000005c0)={0xffffffffffffffff, 0x0}, 0x20) 19:30:33 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00'}, 0x10) 19:30:33 executing program 5: 19:30:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="b75a8560180dcc33", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) sendmsg$sock(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="57c3", 0x2}, {0x0}], 0x2}, 0x40091) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:30:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "0513937fbbd496af3c9dba5716b87e04"}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @md5sig={0x13, 0x12, "b36f6b6d0f0a21a56dc8befb05d8c681"}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) 19:30:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 19:30:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x18, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x6}}, @IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x34}}, 0x0) 19:30:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)={0x3, 'bridge0\x00'}) 19:30:34 executing program 5: 19:30:34 executing program 2: 19:30:34 executing program 0: 19:30:34 executing program 4: 19:30:34 executing program 3: 19:30:34 executing program 5: 19:30:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001440)="b75a8560180dcc33", 0x8}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) sendmsg$sock(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)="57c3", 0x2}, {0x0}], 0x2}, 0x40091) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff00a}], 0x1}, 0x6d70) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:30:34 executing program 2: 19:30:34 executing program 0: 19:30:34 executing program 4: 19:30:34 executing program 3: 19:30:34 executing program 5: 19:30:34 executing program 2: 19:30:34 executing program 4: 19:30:34 executing program 0: 19:30:34 executing program 5: 19:30:34 executing program 3: 19:30:34 executing program 1: 19:30:34 executing program 2: 19:30:34 executing program 4: 19:30:34 executing program 5: 19:30:34 executing program 0: 19:30:34 executing program 3: 19:30:34 executing program 1: 19:30:34 executing program 2: 19:30:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:34 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 19:30:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 19:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x20) 19:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002140)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002180)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x1c, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x72}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x4}]}]}]}]}, 0x44}}, 0x0) 19:30:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 19:30:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x73}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 157.286271][T10697] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:30:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) 19:30:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, 0x0, 0x0) 19:30:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg2\x00'}) 19:30:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x19, 0x1, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000003980)={&(0x7f0000003480)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="88"], 0x88}, 0x0) 19:30:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000002800)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x90) 19:30:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x40) 19:30:35 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 19:30:35 executing program 5: socket$inet(0x2, 0x5, 0x6) 19:30:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 19:30:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002c80)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf25890000000c009900"], 0xe74}}, 0x0) 19:30:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 4: 19:30:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000880)={0x18, 0x0, {0x1, @broadcast, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) 19:30:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000003980)={&(0x7f0000003480)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8800000000000000000000000700000089"], 0x88}, 0x0) 19:30:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x88}}, 0x0) 19:30:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000880)={0x18, 0x0, {0x1, @broadcast, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) [ 158.042107][T10744] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:35 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f0000001500)) 19:30:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xf65a, 0x7}, 0x40) [ 158.143738][T10749] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 19:30:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:36 executing program 1: 19:30:36 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:36 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000040)) 19:30:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:30:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 19:30:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, 0x0, 0x0) 19:30:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xf65a, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 19:30:36 executing program 3: socketpair(0x28, 0x0, 0xffffffff, &(0x7f0000000300)) 19:30:36 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 19:30:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, 0x0, 0x0) 19:30:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 19:30:36 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000002040)) 19:30:36 executing program 0: 19:30:36 executing program 4: 19:30:36 executing program 3: 19:30:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000006c00280012800a00010076786c616e0000001800028014000e"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004814}, 0x40000) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 19:30:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x71}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 158.867568][T10793] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 19:30:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) [ 158.939411][T10797] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 19:30:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 19:30:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:36 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 19:30:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) accept4$inet6(r0, 0x0, 0x0, 0x0) 19:30:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 19:30:36 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, 0x0, 0x0) 19:30:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x7f, 0x0, 0x7}, 0x40) 19:30:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x9, 0x0, 0xffffffff}, 0x40) 19:30:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2ec}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002140)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x34}}, 0x0) 19:30:37 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000200)=@raw=[@ldst], &(0x7f0000000240)='GPL\x00', 0x0, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:37 executing program 2: 19:30:37 executing program 5: 19:30:37 executing program 1: 19:30:37 executing program 4: 19:30:37 executing program 0: 19:30:37 executing program 2: 19:30:37 executing program 2: 19:30:37 executing program 0: 19:30:37 executing program 1: 19:30:37 executing program 4: 19:30:37 executing program 5: 19:30:38 executing program 3: 19:30:38 executing program 2: 19:30:38 executing program 0: 19:30:38 executing program 4: 19:30:38 executing program 1: 19:30:38 executing program 5: 19:30:38 executing program 4: 19:30:38 executing program 0: socketpair(0x29, 0x2, 0xfff, &(0x7f0000001500)) 19:30:38 executing program 1: 19:30:38 executing program 2: 19:30:38 executing program 5: 19:30:38 executing program 3: 19:30:38 executing program 4: 19:30:38 executing program 0: 19:30:38 executing program 1: 19:30:38 executing program 2: 19:30:38 executing program 5: 19:30:38 executing program 3: 19:30:38 executing program 0: 19:30:38 executing program 2: 19:30:38 executing program 4: 19:30:38 executing program 1: 19:30:38 executing program 3: 19:30:38 executing program 5: 19:30:38 executing program 2: 19:30:38 executing program 1: 19:30:38 executing program 0: 19:30:38 executing program 4: 19:30:38 executing program 3: 19:30:38 executing program 5: 19:30:38 executing program 1: 19:30:38 executing program 2: 19:30:38 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/9, 0x4e4}], 0x1}, 0x0) 19:30:38 executing program 4: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 19:30:39 executing program 3: 19:30:39 executing program 5: 19:30:39 executing program 1: 19:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x5) 19:30:39 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f00000003c0)=0xaa) 19:30:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)={0x28, 0x0, 0x0, "1814279244cc44807b4bdc819512005f30"}, 0x28}], 0x1, 0x0) 19:30:39 executing program 5: socket(0x2, 0x3, 0x1) 19:30:39 executing program 1: socket(0x18, 0x0, 0x7fff) 19:30:39 executing program 2: r0 = socket(0xa, 0x6, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:30:39 executing program 4: r0 = socket(0x2, 0x6, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:30:39 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:30:39 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)={0x28, 0x0, 0x0, "1814279244cc44807b4bdc819512005f30"}, 0x28}], 0x1, 0x0) 19:30:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000580)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="20000000000000008400000008000000ff010000000000000000000000000001200000000000000084000000020000000800040204000000041e00004aa6215637ee"], 0xa8}], 0x1, 0x0) 19:30:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000002300)={0x0}}, 0x0) 19:30:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000600)) 19:30:39 executing program 4: syz_emit_ethernet(0x14, &(0x7f0000000080)={@local, @link_local, @val={@void}, {@generic={0x0, "fc0e"}}}, 0x0) 19:30:39 executing program 3: r0 = socket(0xa, 0x6, 0x0) bind$can_raw(r0, 0x0, 0x0) 19:30:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 19:30:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), 0x4) 19:30:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:30:40 executing program 5: r0 = socket(0x2, 0x6, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 19:30:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:40 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/9, 0x9}], 0x1}, 0x40000c0) 19:30:40 executing program 3: socket$inet(0x2, 0x6, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, 0x0, 0x0) [ 162.342397][T10934] sctp: [Deprecated]: syz-executor.1 (pid 10934) Use of int in maxseg socket option. [ 162.342397][T10934] Use struct sctp_assoc_value instead 19:30:40 executing program 5: socket(0x75, 0x0, 0x0) 19:30:40 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000200)}], 0x3, &(0x7f0000000380)={0x28, 0x0, 0x0, "1814279244cc44807b4bdc819512005f30"}, 0x28}], 0x1, 0x0) 19:30:40 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/9, 0x9}], 0x1}, 0x40000c0) 19:30:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:30:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 19:30:40 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f2cb64", 0x44, 0x2f, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 19:30:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @ipv4}}) 19:30:40 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000500)={@empty, @dev, @val, {@llc_tr={0x11, {@llc={0x0, 0x0, 'X'}}}}}, 0x0) 19:30:40 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rxrpc(r0, &(0x7f0000001080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x24) 19:30:40 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfffb, 0x0, 0x403}, 0x8) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/9, 0x9}], 0x1}, 0x40000c0) 19:30:40 executing program 1: clock_gettime(0xb, &(0x7f0000000080)) 19:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002440)={0x0}}, 0x0) 19:30:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 19:30:41 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:30:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40000c0) 19:30:41 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x5, 0x0, @remote, "72f383f7ce", @multicast, "33cfd7"}}}}, 0x0) 19:30:41 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280), 0xffffffffffffffbf, &(0x7f0000000800)}, 0x0) 19:30:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 19:30:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000001e00)=0x1, 0x4) 19:30:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 19:30:41 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00') 19:30:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$can_raw(r0, &(0x7f0000000540), 0x10) 19:30:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xeac, 0x8, 0x0, 0x1, [{0x220, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "75a0d86754c7cd7be3b74286a7d7c6f1892e9e1111761469296ccdb96e31bb75"}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x1c4, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}, {0x5dc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x2b0, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2f8, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x19c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aad83bd6d19b3ab8a5842562ff16337528b397b188e51c5b7785c3c24ac641f8"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x13c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "58633fb3ee2ac9049c2f30aeddce959bfd71d4d88f22b3f16a277ec43fc42d97"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a072a458a0e2f0343ac7af04d4fc826c6a8a0c8e39894ac24c239c65a3ca8e5a"}]}, {0x488, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x418, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 19:30:41 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002080)={0x18, 0x14, 0x415, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 19:30:42 executing program 5: r0 = socket(0x2, 0x3, 0x3) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8801) 19:30:42 executing program 0: r0 = socket(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 19:30:42 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000300)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 19:30:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000880)={&(0x7f0000000280)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f00000008c0)=""/9, 0x9}], 0x1}, 0x0) 19:30:42 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="9cc7d9e6f35c", @void, {@mpls_mc}}, 0x0) 19:30:42 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002a80)=[{&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @private2}, 0xfffffffffffffe21, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0xa0}], 0x1, 0x0) 19:30:42 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 19:30:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x24000804) 19:30:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) connect(r1, &(0x7f0000000000)=@phonet={0x23, 0x40, 0x81, 0x3b}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000002c0)={'ipvlan1\x00', @ifru_data=&(0x7f0000000280)="4ec60a52b0fd39401f8de71ea3968d04fea2b8e9b36a591fea4701ca28571b4f"}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0x2, 0x0, 0x1}, @hci={0x1f, 0x2, 0x2}, @phonet={0x23, 0x81, 0x26, 0xff}, 0x2d45, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan1\x00', 0x20, 0xffff, 0xb22}) getpeername(r1, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80) 19:30:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@sco={0x1f, @fixed}, 0x80) 19:30:42 executing program 5: clock_gettime(0x2, &(0x7f0000000100)) 19:30:42 executing program 4: [ 164.544000][T11027] €: renamed from ipvlan1 19:30:42 executing program 4: 19:30:42 executing program 1: 19:30:42 executing program 5: 19:30:42 executing program 2: 19:30:42 executing program 0: 19:30:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) connect(r1, &(0x7f0000000000)=@phonet={0x23, 0x40, 0x81, 0x3b}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000002c0)={'ipvlan1\x00', @ifru_data=&(0x7f0000000280)="4ec60a52b0fd39401f8de71ea3968d04fea2b8e9b36a591fea4701ca28571b4f"}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0x2, 0x0, 0x1}, @hci={0x1f, 0x2, 0x2}, @phonet={0x23, 0x81, 0x26, 0xff}, 0x2d45, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan1\x00', 0x20, 0xffff, 0xb22}) getpeername(r1, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80) 19:30:42 executing program 1: 19:30:42 executing program 4: 19:30:42 executing program 2: 19:30:42 executing program 5: 19:30:42 executing program 0: 19:30:42 executing program 1: 19:30:42 executing program 4: 19:30:42 executing program 0: 19:30:42 executing program 2: 19:30:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) connect(r1, &(0x7f0000000000)=@phonet={0x23, 0x40, 0x81, 0x3b}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000002c0)={'ipvlan1\x00', @ifru_data=&(0x7f0000000280)="4ec60a52b0fd39401f8de71ea3968d04fea2b8e9b36a591fea4701ca28571b4f"}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0x2, 0x0, 0x1}, @hci={0x1f, 0x2, 0x2}, @phonet={0x23, 0x81, 0x26, 0xff}, 0x2d45, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan1\x00', 0x20, 0xffff, 0xb22}) getpeername(r1, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80) 19:30:42 executing program 5: 19:30:42 executing program 4: 19:30:42 executing program 1: 19:30:42 executing program 0: 19:30:42 executing program 2: 19:30:42 executing program 5: 19:30:43 executing program 4: 19:30:43 executing program 1: 19:30:43 executing program 0: 19:30:43 executing program 2: 19:30:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) connect(r1, &(0x7f0000000000)=@phonet={0x23, 0x40, 0x81, 0x3b}, 0x80) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @empty}, 0x80) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000002c0)={'ipvlan1\x00', @ifru_data=&(0x7f0000000280)="4ec60a52b0fd39401f8de71ea3968d04fea2b8e9b36a591fea4701ca28571b4f"}) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, @xdp={0x2c, 0x2, 0x0, 0x1}, @hci={0x1f, 0x2, 0x2}, @phonet={0x23, 0x81, 0x26, 0xff}, 0x2d45, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='ipvlan1\x00', 0x20, 0xffff, 0xb22}) getpeername(r1, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80) 19:30:43 executing program 5: 19:30:43 executing program 4: 19:30:43 executing program 1: 19:30:43 executing program 0: 19:30:43 executing program 2: 19:30:43 executing program 5: 19:30:43 executing program 0: 19:30:43 executing program 3: 19:30:43 executing program 4: 19:30:43 executing program 1: 19:30:43 executing program 5: 19:30:43 executing program 2: 19:30:43 executing program 0: 19:30:43 executing program 1: 19:30:43 executing program 3: 19:30:43 executing program 4: 19:30:43 executing program 5: 19:30:43 executing program 2: 19:30:43 executing program 0: 19:30:43 executing program 4: 19:30:43 executing program 1: 19:30:43 executing program 5: 19:30:43 executing program 3: 19:30:43 executing program 2: 19:30:43 executing program 0: 19:30:43 executing program 1: 19:30:43 executing program 4: 19:30:43 executing program 3: 19:30:44 executing program 5: 19:30:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x10fe) 19:30:44 executing program 4: r0 = epoll_create(0x3f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 19:30:44 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000b40), 0x4) 19:30:44 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 19:30:44 executing program 2: 19:30:44 executing program 5: 19:30:44 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 19:30:44 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x1ff) 19:30:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 19:30:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 19:30:44 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'gretap0\x00', @ifru_names}) 19:30:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0xfffffffffffffdd3) 19:30:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 166.697001][T11134] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:30:44 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @rights={{0x10}}], 0x50}], 0x1, 0x0) 19:30:44 executing program 5: socketpair(0xa, 0x5, 0x0, 0x0) 19:30:45 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 19:30:45 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-des3_ede-asm\x00'}, {0x0}, 0x0}, 0xa0) 19:30:45 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3f]}, 0x8}) 19:30:45 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 19:30:45 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) 19:30:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) 19:30:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 19:30:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 19:30:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x5, 0x12e, [0x0, 0x200010c0, 0x20001344, 0x20001552], 0x0, 0x0, &(0x7f00000010c0)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gre0\x00', 'ipvlan1\x00', 'macvlan1\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0x9e, [], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0x1a6) 19:30:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) 19:30:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x0) 19:30:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:45 executing program 1: socketpair(0x28, 0x0, 0x0, 0x0) 19:30:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 19:30:46 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:30:46 executing program 2: r0 = epoll_create(0xd) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 19:30:46 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000380)='NLBL_CIPSOv4\x00') 19:30:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000000300)) 19:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:30:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000004c0)={@un=@abs, {0x0}, 0x0}, 0xa0) 19:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 19:30:46 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3f]}, 0x8}) 19:30:46 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @multicast1, 0x4e23, 0x3, 'rr\x00'}, 0x2c) 19:30:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004940)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 19:30:46 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 168.528455][T11213] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20003 19:30:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 19:30:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000440)) 19:30:47 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 19:30:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:30:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 19:30:47 executing program 2: socketpair(0x29, 0x5, 0x1, 0x0) 19:30:47 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 19:30:47 executing program 2: 19:30:47 executing program 4: 19:30:47 executing program 3: 19:30:47 executing program 2: 19:30:47 executing program 5: 19:30:47 executing program 3: 19:30:47 executing program 0: 19:30:47 executing program 4: 19:30:47 executing program 2: 19:30:47 executing program 1: 19:30:48 executing program 3: 19:30:48 executing program 2: 19:30:48 executing program 0: 19:30:48 executing program 4: 19:30:48 executing program 1: 19:30:48 executing program 5: 19:30:48 executing program 3: 19:30:48 executing program 0: 19:30:48 executing program 4: 19:30:48 executing program 2: 19:30:48 executing program 1: 19:30:48 executing program 5: 19:30:48 executing program 3: 19:30:48 executing program 4: 19:30:48 executing program 0: 19:30:48 executing program 1: 19:30:48 executing program 5: 19:30:48 executing program 2: 19:30:48 executing program 3: 19:30:48 executing program 4: 19:30:48 executing program 0: 19:30:48 executing program 1: 19:30:48 executing program 5: 19:30:48 executing program 2: 19:30:48 executing program 3: 19:30:48 executing program 4: 19:30:48 executing program 1: 19:30:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:48 executing program 5: 19:30:48 executing program 2: 19:30:48 executing program 3: 19:30:49 executing program 1: 19:30:49 executing program 2: 19:30:49 executing program 4: 19:30:49 executing program 5: 19:30:49 executing program 0: 19:30:49 executing program 2: 19:30:49 executing program 1: 19:30:49 executing program 5: 19:30:49 executing program 4: 19:30:49 executing program 3: 19:30:49 executing program 0: 19:30:49 executing program 1: 19:30:49 executing program 2: 19:30:49 executing program 5: 19:30:49 executing program 3: 19:30:49 executing program 4: 19:30:49 executing program 0: 19:30:49 executing program 1: 19:30:49 executing program 2: 19:30:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x3, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) 19:30:49 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000040)) 19:30:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 19:30:49 executing program 0: r0 = socket$inet(0x2, 0x20000003, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 19:30:49 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x5, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 19:30:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:30:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 19:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x4, {{0x10, 0x2}}}, 0x90) 19:30:49 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, 0x0, 0x0) 19:30:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1015, 0x0, 0x0) 19:30:49 executing program 1: r0 = socket(0x1c, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 19:30:50 executing program 4: r0 = socket$inet6(0x1c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, 0x0}, 0xc74a6d90f2748e68) 19:30:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000040), 0x4) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 19:30:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100)={0x52ec000000000000}, 0x10) 19:30:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 19:30:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 19:30:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0xffffff06}], 0x10}, 0x0) 19:30:50 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000003c0)={@rand_addr=' \x01\x00'}, 0x14) 19:30:50 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000080)="37985242d5aba9dedced342b43b91a72788ddc02a51b5e1b452c35a4afab0009888885ba5c19bb02528914539514f6c4b7b225433cff4823ae60eab8f62c0fd3a2f585aa91f0098605c03586e4344ceebe06fb4a312de2b5bb3a02c5ed549ac8409cc43c947706afed27e531a4ed79d81dc9eed4fedfdf777339ffaebbf6d5f5e8ece2e4ef6a3e1600e160f23cb14fa8dc5c0a576d7560c3899458f10a0430f0cc75eaa12e1b47d3cc5df88cc0a350808a3701775a6e4c3546b97125dfbc1c3da1f5128ebb30586ec9e7816b3839b37383ef97c078422ded83283901a3e0f2f981b6688ab397297c91868072bbd63fa7cc8afe6232917a63005985da729c273111847e1608b3661224d0a9b217c14514148473a7914277386fd683c62c2d2a580136893900f262f02eba2eed8893cb8722739b26ff195c9834e076705f4cee6c03af1fba2620836415fd98e6342bf67095bae892f7001df389b5639648e7de4c96610c92f8e05e6b2e90614d3d95266bfb1c12c5a51a1601cd8ccc48c94fff89de7f0921d31c4454cd1018027a47d26e26a4eff04829779c70efdf5f80352cb5d48283bbedfbbaf4842d59173c3ca09c451381780698a3002ebafc9a1f5d934d8e8097d1bb9161863db7c468e7c62dc10941afdca491fed355a2899b508b6ae530a5031809b8c38e7c7d04619e364659b93c9834ae62cfc51be45211751b4500b14bc7b7e600e5d1806dd70e7544d3447b9b4d4c61d2cf3c853ef5ca3f17f1109a81a8050255de301da03182b051f508a0f7699300d1a76444ecbe8a4a25c2ef4d29fc0567ffa582ee5ba880f811cd2c85a8120d01f7e5a6e5010ce215f3742d09e8fdbe3ea0dff9e0bee1a650635956d97363b1ae57fca497633511f83e9faef380d76fdf601d688ae2e0615dbf14b63b04c246211c40f3b5b7c80e2f8a1b7464ab4e80e151b07c5da675c493cc23ebbccfccb5e9d0b1762e87f3476bd604e1380a5015f00c47912814eca0889835b0167d5495b19b09d5bf3d66805fbdbb15adeb259f47e3a7feb4b594c64d9f3447423bfc718e697c4d23d46f0e66cf2612cea3ddc64ff5359c23147013b5c69ccf37b3c2212633362b8bf292b7cb928174398e2a087dba41982306a92d04f38b7400314220482f43625856a1d562a24b76be08811d2a2a4d39ebc45e7a608acd8f7a4c8c2f97e263a5dc74361a1d1f43dfb104be1ac1670909778eb323a45b0788b27d908f00b6d94ed064840dd47abc5a8d62ac63a410472b5ec651bda4c4c5c1218ea6d6883bf8514801523fae4c2c18655abfe866a48055f04d9efd3a26fbb12e4d3e4581fe443a32c13cbeab7218ba4cc861c596473be00790d430dd924100fd4ad0f52f060d151df45cb5f08721142f209e27b2f5efd6e5d840e1c7312ce2b99ddb6ec9be8017ed941514fb7a5508c9c6f6ea6c495e007a7decab4a076b6b26501ce45ff3f664571faf8f7048132b50cf857db288b974e3505b7a7df9538bb6e96bce997c8d973aada1f9b96ed9bb1a044a4cd90cbebfe05cb83f0ba8fc04b3563c2f7ffaf0691d3dd5d495a58a7eda410472307cb4e413b382ab5ff063be7bfe5120ed90a38e476d59f33b956ca20a5a8392e4dfe6f6ee02e7345fc9825c52f7f6ac354b748b171d519ce366b413ea1d940ed62ebde7adf0814a517c78b2c17868c0e04c4b6657fc30b4f0ae5304992c0c7ce660f825f813688c2205c8f22db07a101c92ecd3443ca1cc6e7c403580d4b9af564c6f98f7fd56ba74043d5c18f266c043f2e8a48eade76f6be3a6908d081ebdbf793addbd6358a8e11f6511d8957bdfba1ebf8d876dc558824fe8a37576650cf0a7841e7843c03728a6f92aa8a4653618bb5d79b14ad0ba37390e0177dc88b2b2417b424ccf73ef99eeb61bf61675d9b55559e2944f6b1e0e31bbcaa8911d8c25b596137e8d518a9b3175c2319c632ba666a83fd6a56b4e3de0659d4ca507cfda2f29c795f19a5de6c70a6dd44c7bcbc227423e4d8fd749d7aa404165d41420d782845f507697b126b0f52f5f764d2bf039d4995ce30b9e6a945b29b67f922927e955c2f40a20d410f83605812abb0d32bfaec88a7c203c07df5f5654d9141e2064bd4b9a95fa4591343d61c327ab42ea4e9eb7994a3d0406a01ca2b7d7dbcd64c448d9f22cab21956794d5decc4d9fbb04b36d9ff921041bfad9b2da3a5b1127f5fec71e5b9ea2eac44fe6ee456b9513febca212d4f8b0bf49ba294b47cc182c08924251f12b98ec631bc89f534a5170325868d661e46f69eef77fe1ed01e2221456d45f81fbb625799de11bc4757d7f1b19ed332d1dc2d3ae5cc692b71a15b35fdb8c8f321fe847916c1b86b874a14b68c6647537eb54ccbf8324721e9954d881e7229b06cfe2f2d3aef498a104941ac7eba29d254b2c57b02ed07064e97da8a41ee74ddf8e6a8fcd53d62707a080bacb789d2f4dfd5c6a7c9a405f05bc9fec18b69dcb71b17f068a3bb24d4a86496a95f0d568eb31ddac4647287f57358270a8364ba81b958f807e53dd1b1f97bb19af2a9fd522e19bcfe96b2e01ea4934ffb42aac8107864309e4ec0663554a78a413c94303c0280d1f2af9d0bba7f5c2e28296b49f688f6db5fca6d31cb1070f0b15ac21f03861967b92f4a9d0bd100acbab1016cc2f0ac58ece00cf155dccbb01e2a2de4224d97d050e1d135880d0662404399130f3654568ccd9046af7ed33d110d98cd660ec57215693e3f70f6a26e2c6aa1333e826844282db7a3be8f84eaa32637c720725de14ad9d5685b62e2949b1da692feeb0e65ecd72606cd48f8fe450e3f48cb82dcc4af46aa07c2fd67bafe3930d8fcaabe42374ea6f8ddbd17fc62f57042da2ba882a46cba086626b5dcceff4414cff9c578da275a79ecd8325bc4442922eb3b9ff24dca8095dae48bfa56e721faaf6f7f19406efed58bcf77cf4ae7db429a2448d22693a41e077746bdc625f63d9fd06ba415d8cbcf866eadf10813930fedd6d950ed29f5daaf87e6cd453ee9f4e9b59f7fd0f67d2761e5ccb0e7f19af10ed3325bf6781db09706ff3b100a9c039e0c7c44155f40b58c416e364e1a64c6629a4248f23f6244c36101a3b64532a7e01f8d9ba3d1e32364260da583b2f817517578f733901bd673ccb1a630106c3fd6dbd4b58b18fb81bfb33ad45639f0d974db08395bb93041787e942efbfdd7326aca1745db710f158f0d122e3754708457a1e77a4a6995c8e262fa900ae51f30bfc84ad5bd93a63428af68624b7919266972cf408bc72e60b884a2bcada2b9072bd1d48cd77b3d010fe2e028b1e0ca16da852616d2f474ef2155be495ab4b4826da224a175e1b888b66c1de00cd37c74e0bdbb20188850c142ee85b8847cce24b946dee1461b0ba7d42b4971bfff3c4c12f3729e0693e69bdbf525c80382b9ab696313c09ab6ee43054e814077a43ad8162ede6ee3a25afb34d86f966fb9546b4f596592135f612d553461b2fe8854363df98736baee6efef464c2c866951fbb07fdde65e7309161a34f7ccfc05df48e8d7ebc35975c4e839eb6257b27ef4d001fc9219506ec0fdfc05babb53c84cb3d31303c2caf09a0800c317b3e88d887af16bfe61f97f20d4448675dadb642ac4fa30db985bf930c01970b44037ff21c180177e8bc17b1ddfba9b172f7badcfb8499f89683d37182fffe779dde61e2c9b6c188c75d5589ed52ac3942213ecaf78eae1634c90e2ffa1eaf7c48ecef40e84c7eb626855762f24da9754a59fcbdafb95049391cabc6a0e68c60159068e1e9dbab820cb2fcf579625b53b470afded553cfa2454a544ec4e5ca4bfc57666dd1dab871c2f437bf71d169d2d977aa02b9424218ba42cc093a10a54bf1a6f1e87d3dfbdd79683d3815c0d4c125aab9f1862e9e3a59d4ddf4e12878a27a8cca6c61929af9b2c184e811dad50cfc63959ca5bf9a621223c46920c340c1ff520a6f3cab5ccecbe00e922d04a619d70ef170efd9249fa719afa3d881010a0d9dbe2272732b87b334aebb24bbc4c1ef9a3d70db90e319b134655803566a4de07ef5921f665ea14e61f4d28701fd0095c532d2771158a8f311c6eb52cfc596d95d065e0ba756f8ebe25cb46422be17de9465f87751bf4df6b25c85d3bac25c21e7fcb5b4cb9b24d60097d8c7b0c97c98d7713308b450d198efb771e4aac8199d0f25545132f5e443cb3c0cc78b51e83bf92ae2e2b28863a1db7c9880c4bfff8b6de47827628910f9f05dc7b11e4beecdb1962e2490216e6b800c13c3f1c60a89293d739cef91b1faf49bcc47e666f9e2f231053477b179689673efe346b334935c1cea07f518fff42573359685f7a284fdda5e957aa4e3f586ce6d81217968d24d94113be7d702f58e5a31157bc08dc9ddfbb2a0ffe1d7bd5a90ed3eb361ea4d17798a70eb6a14aeb8107537c3b206031cf3b0cf50968acdfd7b95629343684f2e9dca819dc14eb88b13d43fab3713448f9fb29dbeb5008e9b8558c5fb3df21b5e86721078c9a80a1e643a718d6c4543ecc4e84a4ec421b8b9821ac8c638575afaca4ae9ca3d283efe6994c490e40a4adbda2ce30f492abd51eb262b7707aac51b4a132f6178bef9094e7ed62a4a0a49882b943177bbc22da5c6feae3d7e618f36937009d0123e21688575862f457a7b290802c76c91d6fc5f4350a202326351496002dfecf9846d9055e5b14d299cac4d6ed63c4a1dc332b03ebd564bc1f95976d6579c81482e5c32bee43e65e2af138c3f1a3fca2230d7d3833b698e2e4b1a944a5d454be994994232a2b803c06e5dd2a42f3a0b4d7c38732141387895b1580d7c306c2c1f626acc9f98aa08ad2a67309f8d93b62d7858683eec5540a534b102a20225b93668452d56aa049acd1d9c48cf520303828adc6f766780ebdb5cb4398ed44e98e01293ad8c192cc5c6de1c8ddd315c42632039f5d9cc648a37bd675129d5d44a08351d0a165f58e98ed63f2b13b174eeaf6f61458f222998767be2464dd05fccac91d2c58e8ebf67aa073900699c345ab1bb1dd8ea7a104e38e289a08d6945bd40e592286c0aec03fa7e5c8c3c42c558509b6fda38e6ba714cb4fa90b58638c56b17b39087efdb923a9faaef950ae7cdffb3ae584682d5f4706bd840ffdc09c17c2d35639fcb21d088013d4b997ed506b5423b0d2225e96b4853ca7accac24430b41a1bba8c7c7302b1aaf326c11bb110014e9393a20ba23717f67fb51db757ab92306a2a9545815ce6f12acb552f21780f3c2d61a956d76851a3515c3304d7d183132fcd4ae3b32e1de69b7fa4e34e523be000f42feac602e15fcba486ecf2d812bbb4dda19679bad7c4cf703c784895a96c09262ec5a86eb9a34c5ad243a3e86a98dc57000bf95edca68a72e982f23fe554b64d04744e7bef501f34b43566172e0a9877daf0af45883be53cd70788ee80e478d5e8771f3aebf89969f5ba43e074994be590f00f47b963d1624f6fde49788bd7a9f262d49f3c9c64e6f9eeb09fc112c23dddca21b7efb84d053b738aba8787c78c441dd5433e95a9d5e796bde9b12e290f2e37302f7f4a12940f8f632064e01d0790f03992974818589f8a2f33f5c47a82d7886acc2850b9715819597ab80f689ee12e27650e8f35d0a0a9eebac2a45f578d2a92de4d2fcd9350d4b9ae940a4643e1d26c0e449dbe5f8567a44479e8aafa7fcf7598a95569c4", 0xfd5, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:30:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)=""/244, 0xf4}], 0x1}, 0x0) shutdown(r3, 0x0) 19:30:50 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1018, &(0x7f0000000080), 0x4) 19:30:50 executing program 1: clock_gettime(0xdabf581ed4cebd04, 0x0) 19:30:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)=""/244, 0xf4}], 0x1}, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 19:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, &(0x7f0000000040)) 19:30:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000000)=0x4a) 19:30:50 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000180)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 19:30:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 19:30:50 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 19:30:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 19:30:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x2}, 0x1c) 19:30:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) 19:30:51 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f0000000040)) 19:30:51 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000080), 0x4) 19:30:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x13, 0x2}, 0x10, 0x0, 0xa9}, 0x0) 19:30:51 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000002a00)) 19:30:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f0000000040)) 19:30:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000033700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f000001a700)=""/102400, 0x19000, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000540)=""/237, 0xed}], 0x1}, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r3, 0x0) 19:30:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x46, 0x0, 0x0) 19:30:51 executing program 0: select(0x40, &(0x7f0000000240)={0x1ae6}, 0x0, 0x0, 0x0) 19:30:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0xa, 0x0, 0x0) 19:30:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x8) 19:30:51 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x51, &(0x7f0000000040)="345b26c4e424ce27fdd1843df445d96e1b147652c15447bfe16e294ede8a1672601ea07dffe6f795735a39144dbf0919af64a6a0a2b298dad2cdd75910904a23c6ceade8e6cba8eff62bc06ecf9b75fad5808b65dcb25a42da907d8d36b176d69cc96f6802ae647565c6b5a73eb286fd053a10fb5c6437032c83eaab4b570a414229d1c0a1cd3d08", 0x88) 19:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 19:30:51 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000180)={0x1ff, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 19:30:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:30:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@rand_addr, @remote={0xac, 0x14, 0x0}}, 0xc) 19:30:51 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 19:30:52 executing program 1: socket$inet(0x2, 0x20000003, 0x0) 19:30:52 executing program 5: 19:30:52 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001800)=[{0x10}], 0x10}, 0x0) 19:30:52 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 19:30:52 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0x78, 0x0, 0x0, "5eb465c578070e9c2e82e5e00bac53d6b7fb49ee2b2da88b4a537d60be00a518b552e26df5864d73aee63b05338902a7d08613f69c38841a7136b41dd09a9da23ee1e9df34798e89d121600072d123041d7a38050a8299210c9612ca2e73bc2766"}, {0x38, 0x0, 0x0, "fb180e7b985e73d775349f700ac3acf6d634a74dd9ca233097d82313d750fdf953"}], 0xb0}, 0x0) 19:30:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, 0x0) 19:30:52 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 19:30:52 executing program 1: 19:30:52 executing program 5: 19:30:52 executing program 3: 19:30:52 executing program 4: 19:30:52 executing program 2: 19:30:52 executing program 0: 19:30:52 executing program 1: 19:30:52 executing program 3: 19:30:52 executing program 5: 19:30:53 executing program 4: 19:30:53 executing program 2: 19:30:53 executing program 0: 19:30:53 executing program 1: 19:30:53 executing program 3: 19:30:53 executing program 5: 19:30:53 executing program 2: 19:30:53 executing program 4: 19:30:53 executing program 0: 19:30:53 executing program 1: 19:30:53 executing program 3: 19:30:53 executing program 5: 19:30:53 executing program 2: 19:30:53 executing program 4: 19:30:53 executing program 0: 19:30:53 executing program 1: 19:30:53 executing program 3: 19:30:53 executing program 5: 19:30:53 executing program 2: 19:30:53 executing program 4: 19:30:53 executing program 1: 19:30:53 executing program 0: 19:30:53 executing program 3: 19:30:53 executing program 5: 19:30:53 executing program 2: 19:30:53 executing program 4: 19:30:53 executing program 1: 19:30:53 executing program 0: 19:30:53 executing program 3: 19:30:53 executing program 5: 19:30:53 executing program 2: 19:30:53 executing program 1: 19:30:53 executing program 4: 19:30:54 executing program 0: 19:30:54 executing program 3: 19:30:54 executing program 5: 19:30:54 executing program 2: 19:30:54 executing program 1: 19:30:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 19:30:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xc0, 0x158, 0x158, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'bond_slave_1\x00', 'geneve1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x118, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20000}}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 19:30:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$binfmt_misc(r2, 0x0, 0xc6) 19:30:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0x98, 0x208, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @dev, 0x0, 0x0, 'bridge0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'erspan0\x00', 'batadv0\x00'}, 0x0, 0x110, 0x170, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'vlan0\x00', {}, 'veth1_to_team\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_bond\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 19:30:54 executing program 2: 19:30:54 executing program 1: [ 176.513511][T11624] x_tables: duplicate underflow at hook 2 19:30:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 19:30:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x170, 0x0, 0xd8, 0xffffffff, 0xffffffff, 0x220, 0x220, 0x220, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'ip6tnl0\x00', 'wg0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "b97c815149fdf54dd39dd739dd22d6b4ea8cea3fe0f002715f1c0f5acfcf"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 19:30:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x0, 0x0, 0xc0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x8}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvlan1\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) [ 176.604036][T11630] x_tables: duplicate underflow at hook 2 19:30:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 19:30:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000001d0001"], 0x40}}, 0x0) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000240)=""/47, 0x2f}], 0x2}, 0x0) 19:30:54 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="301100001500010028bd7000fedbdf2501"], 0x1130}}, 0x0) 19:30:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 176.748715][T11637] x_tables: duplicate underflow at hook 2 19:30:54 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') 19:30:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$binfmt_misc(r2, 0x0, 0xc6) 19:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 19:30:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="14"], 0x78}, 0x0) 19:30:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0x158, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:30:55 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) 19:30:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) [ 177.426282][T11665] x_tables: duplicate underflow at hook 2 19:30:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 19:30:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000004340)=[{{&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "4cee864318cf"}, 0x80, 0x0, 0x0, &(0x7f0000000940)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 19:30:55 executing program 5: socket$inet6(0xa, 0x80001, 0x5) 19:30:55 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000), 0xfffffc97) 19:30:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x24048000) 19:30:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x270, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @private0, [], [], 'batadv_slave_1\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@empty, @remote, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 19:30:56 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x123, 0x0, 0x0) 19:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0xe0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xfffd}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 19:30:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000000c0)) 19:30:56 executing program 5: socket$netlink(0x10, 0x3, 0x4821943ca0fe9657) 19:30:56 executing program 2: unshare(0x40000000) socketpair(0x2, 0x0, 0x0, 0x0) 19:30:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000600), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@bridge_delneigh={0x2c, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_MASTER={0x3b}, @NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x2c}}, 0x0) [ 178.339959][T11701] x_tables: duplicate underflow at hook 2 19:30:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 19:30:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002f40)=@raw={'raw\x00', 0x9, 0x3, 0x318, 0x110, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'netpci0\x00', 'gretap0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 19:30:56 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000003200)='ns/cgroup\x00') [ 178.388849][T11702] IPVS: ftp: loaded support on port[0] = 21 19:30:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private=0x1}, {0x2, 0x0, @broadcast}}) 19:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0xe0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge_slave_0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0xfffd}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 178.572657][T11719] x_tables: duplicate underflow at hook 3 [ 178.600300][T11725] x_tables: duplicate underflow at hook 2 19:30:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0xfffffffffffffffd, 0x0) 19:30:56 executing program 5: 19:30:56 executing program 0: 19:30:56 executing program 4: 19:30:56 executing program 1: [ 178.769689][T11702] IPVS: ftp: loaded support on port[0] = 21 19:30:56 executing program 2: 19:30:56 executing program 0: 19:30:56 executing program 5: 19:30:56 executing program 3: 19:30:56 executing program 4: 19:30:56 executing program 1: 19:30:56 executing program 5: 19:30:56 executing program 0: 19:30:56 executing program 4: 19:30:56 executing program 3: 19:30:56 executing program 2: 19:30:56 executing program 1: 19:30:57 executing program 0: 19:30:57 executing program 4: 19:30:57 executing program 5: 19:30:57 executing program 3: 19:30:57 executing program 1: 19:30:57 executing program 2: 19:30:57 executing program 0: 19:30:57 executing program 3: 19:30:57 executing program 4: 19:30:57 executing program 5: 19:30:57 executing program 1: 19:30:57 executing program 2: 19:30:57 executing program 4: 19:30:57 executing program 5: 19:30:57 executing program 1: 19:30:57 executing program 0: 19:30:57 executing program 3: 19:30:57 executing program 2: 19:30:57 executing program 5: 19:30:57 executing program 1: 19:30:57 executing program 4: 19:30:57 executing program 0: 19:30:57 executing program 3: 19:30:57 executing program 2: 19:30:57 executing program 1: 19:30:57 executing program 5: 19:30:57 executing program 4: 19:30:57 executing program 0: 19:30:57 executing program 2: 19:30:58 executing program 3: 19:30:58 executing program 1: 19:30:58 executing program 5: 19:30:58 executing program 4: 19:30:58 executing program 0: 19:30:58 executing program 3: 19:30:58 executing program 5: 19:30:58 executing program 2: 19:30:58 executing program 0: 19:30:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'ip_vti0\x00', 0x0}) 19:30:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xf}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:30:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/207, &(0x7f00000000c0)=0xcf) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r2}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r5, 0x40046629, &(0x7f00000001c0)) sendto$inet6(r5, &(0x7f0000000280)="540787ada4bf7156b9ddbb3667f2fae113c57cef641b6bd5a0889d32c403f1d6b6ba9f395381d5c16defdd662fe913be8ae6a57902c9f5a7bd65c7e39e97152c260c619e06a190537886f311a4e1024ada8dd0e274be02dcd67b732e7cf60dca47c836e399834cdfd310b59f2185ab57ec8a107dd4a651044cb6c0df7e", 0x7d, 0x4, &(0x7f0000000100)={0xa, 0x4e21, 0x8000, @mcast2, 0x1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 19:30:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @fwd={0x0, 0x0, 0x0, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40046629, &(0x7f00000001c0)) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0xd018}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40046629, &(0x7f00000001c0)) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0x3, @default}) 19:30:58 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) r2 = accept(r0, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r5}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r6, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r6], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000500)={r5, 0x401}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5, 0x5}, &(0x7f0000000140)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="a88dcc847022d27a39f71957ceeb3528ac52ef679e647ae2e03d1960d3fe1fb088bcbc86c9601600232c5a5f2c17c33515ef7411c2b9d566ba6bae764a9bd7904a43cc37540befb02ec1b0bd1d55877243af2d2f1058f4b37da0e5d9c1fa9333a58a4c470a3aacf2909dc187a651d97f88fb8994a7eea5fc2fe34a949812a5f1d06a9af55e37ff6fdb21a820fd9dd9615abe1885fdd149181a5ce96cf944d3ecd3f4d2ccb2284a849cf3d74d"], 0x1c}}, 0x0) unshare(0x10500) 19:30:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x48) read(r0, &(0x7f0000000000)=""/17, 0x11) syz_emit_ethernet(0xea, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @icmp={{0x35, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x34, 0xb4, 0x1, 0x0, [{@multicast2, 0x6df}, {@rand_addr=0x64010100, 0x40}, {@loopback, 0xfffffffd}, {@local, 0x3f}, {@remote, 0x202}, {@broadcast, 0x9}]}, @end, @cipso={0x86, 0x20, 0x1, [{0x0, 0x7, "1f258a73db"}, {0x6, 0x3, "d4"}, {0x1, 0x10, "c5db9f2661c2ef77b59a07bb749e"}]}, @cipso={0x86, 0x60, 0x5d015b72fec60982, [{0x7, 0x2}, {0x5, 0x12, "ff935389aecde9154a2f208fcc82ff51"}, {0x2, 0x4, 'B\x00'}, {0x7, 0x5, "e24d11"}, {0x7, 0x12, "19cccb12f85b9066424931cc7868fabd"}, {0x6, 0x3, '^'}, {0x5, 0x9, "658650a910e92f"}, {0x7, 0x7, "9ab1cc1427"}, {0x7, 0xd, "517143bea676180d24b0af"}, {0x1, 0xb, "11a134a01512d2ebe3"}]}, @ra={0x94, 0x4, 0x1}]}}, @address_request}}}}, 0x0) 19:30:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f49324f5f4ed92272a74457a391b520a300c8f7185ce82a1d03e9c5ecf1ca9e4eacb158906df0baba75380e7c9c6f71057969958e22f6357fde8f9c2f4f136fdbc7fb671373edaeb31941dba0935b259d4b252e1f8c4f602ca11501d2c4227d8b170c13cc919b9b9ba7281e2d28665ba2966f9e7f3af6ba74d79e752ca07465e665dea4d8fde14eca21599026f14a823daba15c55c69471ec866cfb426759ec378474ce4d2a2ea0352707127e5149a5836612bc6eb7cd5b52971bdb28e91c44c330acb0372b39208aea0c7c0fd88ab87386bd007b7bb3de47b0af231cfbf96e588", @ANYRES16=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC], 0xffffff89) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1e8, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7b9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffff7, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x49}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) r5 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x336) close(r4) 19:30:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40046629, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0xf0d7, 0xff, 0x1f}) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='pids.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200000000005865000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000316800"/96], 0x78}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r7, 0x40046629, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000ff040000fc7e9fc87b02000000000900000000adc5fe6fe0ff0000000018180000", @ANYRES32, @ANYBLOB="00000000000000006425f8ffffffffff94a60800fcffffff180000000100000000000000fcffffff180000000900000000000000fdffffff9500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x6, 0x78, &(0x7f00000003c0)=""/120, 0x41100, 0x7, [], r5, 0x0, r7, 0x8, &(0x7f0000000480)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x1, 0x1000, 0xacc}, 0x10}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0xb1d000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000000c0)) 19:30:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="50010000100013070000000000000000ac1414aa00000000000000e0ffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe78000000000000000000000000000000000000330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c0014007368613235360000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x8c, r2, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x58}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8080}, 0x80) [ 181.057187][T11849] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.122690][T11855] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 181.175885][T11855] IPVS: Unknown mcast interface: rose0 [ 181.216376][T11862] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 181.216827][T11855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:30:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40046629, &(0x7f00000001c0)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0xf0d7, 0xff, 0x1f}) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='pids.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x7a05, 0x1700) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671004c000200000000005865000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000316800"/96], 0x78}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r7, 0x40046629, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000ff040000fc7e9fc87b02000000000900000000adc5fe6fe0ff0000000018180000", @ANYRES32, @ANYBLOB="00000000000000006425f8ffffffffff94a60800fcffffff180000000100000000000000fcffffff180000000900000000000000fdffffff9500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x6, 0x78, &(0x7f00000003c0)=""/120, 0x41100, 0x7, [], r5, 0x0, r7, 0x8, &(0x7f0000000480)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x1, 0x1000, 0xacc}, 0x10}, 0x78) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0xb1d000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000000c0)) [ 181.287654][T11849] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 181.304153][T11849] IPVS: Unknown mcast interface: rose0 19:30:59 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x96441ceb09b570f5, 0x0, 0x0, {{}, {0x0, 0x6}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r4, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x1c, 0x18, {0x9, @bearer=@l2={'eth', 0x3a, 'veth0_virt_wifi\x00'}}}}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f00000001c0)=""/149, 0x930000) 19:30:59 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) r2 = accept(r0, &(0x7f0000000400)=@tipc=@id, &(0x7f0000000500)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r5}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r6, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r6], &(0x7f0000000980)=0x9e) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000500)={r5, 0x401}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5, 0x5}, &(0x7f0000000140)=0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000004800010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="a88dcc847022d27a39f71957ceeb3528ac52ef679e647ae2e03d1960d3fe1fb088bcbc86c9601600232c5a5f2c17c33515ef7411c2b9d566ba6bae764a9bd7904a43cc37540befb02ec1b0bd1d55877243af2d2f1058f4b37da0e5d9c1fa9333a58a4c470a3aacf2909dc187a651d97f88fb8994a7eea5fc2fe34a949812a5f1d06a9af55e37ff6fdb21a820fd9dd9615abe1885fdd149181a5ce96cf944d3ecd3f4d2ccb2284a849cf3d74d"], 0x1c}}, 0x0) unshare(0x10500) 19:30:59 executing program 5: syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xfffffd71) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'nr0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400080000000004001236bc53", @ANYRES32=r2, @ANYBLOB="03000000000000001c001a8018000a80140007"], 0x3c}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:30:59 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @private=0xa010101}, {0x2, 0x4e22, @multicast1}, 0xf2, 0x0, 0x0, 0x0, 0xee5f, 0x0, 0x5, 0x7, 0x1ff}) socket$inet(0x2, 0x3, 0x33) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb002}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r4, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f00000000c0)={{0x2, 0x0, @identifier="95ded2696e699974703b2da98d2e6c1e"}}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000080)=[{}], 0x0, [{}, {}]}, 0x98) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:30:59 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000080), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) ioctl$PPPIOCSACTIVE(r0, 0x40047451, &(0x7f0000000080)={0x0, 0x0}) close(r0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) 19:30:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f49324f5f4ed92272a74457a391b520a300c8f7185ce82a1d03e9c5ecf1ca9e4eacb158906df0baba75380e7c9c6f71057969958e22f6357fde8f9c2f4f136fdbc7fb671373edaeb31941dba0935b259d4b252e1f8c4f602ca11501d2c4227d8b170c13cc919b9b9ba7281e2d28665ba2966f9e7f3af6ba74d79e752ca07465e665dea4d8fde14eca21599026f14a823daba15c55c69471ec866cfb426759ec378474ce4d2a2ea0352707127e5149a5836612bc6eb7cd5b52971bdb28e91c44c330acb0372b39208aea0c7c0fd88ab87386bd007b7bb3de47b0af231cfbf96e588", @ANYRES16=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC], 0xffffff89) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1e8, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7b9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffff7, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x49}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) r5 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x336) close(r4) 19:30:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f49324f5f4ed92272a74457a391b520a300c8f7185ce82a1d03e9c5ecf1ca9e4eacb158906df0baba75380e7c9c6f71057969958e22f6357fde8f9c2f4f136fdbc7fb671373edaeb31941dba0935b259d4b252e1f8c4f602ca11501d2c4227d8b170c13cc919b9b9ba7281e2d28665ba2966f9e7f3af6ba74d79e752ca07465e665dea4d8fde14eca21599026f14a823daba15c55c69471ec866cfb426759ec378474ce4d2a2ea0352707127e5149a5836612bc6eb7cd5b52971bdb28e91c44c330acb0372b39208aea0c7c0fd88ab87386bd007b7bb3de47b0af231cfbf96e588", @ANYRES16=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC], 0xffffff89) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1e8, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7b9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffff7, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x49}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) r5 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x336) close(r4) [ 182.139697][T11892] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 182.187770][T11901] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 19:31:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x80, {{0xa, 0x4e24, 0xc37, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd83}}}, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3ec0ed4d, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 19:31:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x30, 0x2, {{0x0, 0xff, 0x0, 0x9, 0x0, 0x80}, [@TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x1f, 0x3}}]}}}]}, 0x60}}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x800}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x2, 0x30, 0xc78, 0x8001}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={r4, 0xffff, 0x2, 0x7, 0x8000, 0x7, 0xfa7e, 0x747bc2b8, {r5, @in6={{0xa, 0x4e20, 0xb2, @loopback, 0x4}}, 0x7fffffff, 0x80000001, 0x8000, 0xb2c3, 0x185d}}, &(0x7f0000000300)=0xb0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 19:31:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f49324f5f4ed92272a74457a391b520a300c8f7185ce82a1d03e9c5ecf1ca9e4eacb158906df0baba75380e7c9c6f71057969958e22f6357fde8f9c2f4f136fdbc7fb671373edaeb31941dba0935b259d4b252e1f8c4f602ca11501d2c4227d8b170c13cc919b9b9ba7281e2d28665ba2966f9e7f3af6ba74d79e752ca07465e665dea4d8fde14eca21599026f14a823daba15c55c69471ec866cfb426759ec378474ce4d2a2ea0352707127e5149a5836612bc6eb7cd5b52971bdb28e91c44c330acb0372b39208aea0c7c0fd88ab87386bd007b7bb3de47b0af231cfbf96e588", @ANYRES16=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC], 0xffffff89) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1e8, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7b9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffff7, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x49}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) r5 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x336) close(r4) 19:31:00 executing program 3: r0 = socket(0xb, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ff57ff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0xfffff48a}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:31:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="d0bb0b8e14ec707892cd7a764e60", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="f49324f5f4ed92272a74457a391b520a300c8f7185ce82a1d03e9c5ecf1ca9e4eacb158906df0baba75380e7c9c6f71057969958e22f6357fde8f9c2f4f136fdbc7fb671373edaeb31941dba0935b259d4b252e1f8c4f602ca11501d2c4227d8b170c13cc919b9b9ba7281e2d28665ba2966f9e7f3af6ba74d79e752ca07465e665dea4d8fde14eca21599026f14a823daba15c55c69471ec866cfb426759ec378474ce4d2a2ea0352707127e5149a5836612bc6eb7cd5b52971bdb28e91c44c330acb0372b39208aea0c7c0fd88ab87386bd007b7bb3de47b0af231cfbf96e588", @ANYRES16=r1, @ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC], 0xffffff89) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, r3, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x4}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1e8, r3, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e03}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff7b9b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfffffff7, @dev={0xfe, 0x80, [], 0xb}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7f, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x49}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)) r5 = accept$phonet_pipe(r0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000640), &(0x7f0000000680)=0x8) ioctl$TUNSETLINK(r4, 0x400454cd, 0x336) close(r4) [ 182.734813][T11922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.771902][T11925] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:31:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$tun(0xffffffffffffffff, 0x0, 0x125) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0), 0x4) shutdown(r0, 0x2) [ 182.911070][T11922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:31:00 executing program 3: r0 = socket(0xb, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ff57ff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d00)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@TCA_CHAIN={0x8, 0xb, 0xfffff48a}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 183.033808][T11935] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 183.099543][ C0] ================================================================== [ 183.108051][ C0] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 183.115442][ C0] Read of size 1 at addr ffff8880593668af by task syz-executor.0/11936 [ 183.123688][ C0] [ 183.126069][ C0] CPU: 0 PID: 11936 Comm: syz-executor.0 Not tainted 5.10.0-rc1-syzkaller #0 [ 183.134842][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.145006][ C0] Call Trace: [ 183.148308][ C0] [ 183.151180][ C0] dump_stack+0x107/0x163 [ 183.155534][ C0] ? decode_session6+0xe7c/0x1580 [ 183.160573][ C0] ? decode_session6+0xe7c/0x1580 [ 183.165619][ C0] print_address_description.constprop.0.cold+0xae/0x4c8 [ 183.172664][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 183.178063][ C0] ? vprintk_func+0x95/0x1e0 [ 183.182677][ C0] ? decode_session6+0xe7c/0x1580 [ 183.187720][ C0] ? decode_session6+0xe7c/0x1580 [ 183.193038][ C0] kasan_report.cold+0x1f/0x37 19:31:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x80, {{0xa, 0x4e24, 0xc37, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xd83}}}, 0x88) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3ec0ed4d, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 183.197845][ C0] ? decode_session6+0xe7c/0x1580 [ 183.202901][ C0] decode_session6+0xe7c/0x1580 [ 183.207793][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 183.213012][ C0] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 183.218417][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 183.223482][ C0] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 183.228715][ C0] ? __xfrm_route_forward+0x740/0x740 [ 183.234123][ C0] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 183.239527][ C0] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 183.245546][ C0] ? sctp_unhash_transport+0x1080/0x1080 [ 183.251206][ C0] ? find_held_lock+0x2d/0x110 [ 183.252978][T11939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.256000][ C0] ? mark_lock+0xf7/0x23a0 [ 183.256043][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 183.276258][ C0] ? sctp_hash_key+0x230/0x230 [ 183.281037][ C0] ? sctp_csum_update+0x30/0x30 [ 183.285915][ C0] ? lock_chain_count+0x20/0x20 [ 183.290795][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 183.295856][ C0] sctp_rcv+0x12b0/0x2e30 [ 183.300241][ C0] ? __lock_acquire+0xbbf/0x5590 [ 183.305215][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 183.311241][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 183.316469][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 183.321351][ C0] ? rawv6_rcv+0x1110/0x1110 [ 183.325978][ C0] sctp6_rcv+0x22/0x40 [ 183.330084][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 183.335759][ C0] ? ip6_forward+0x600/0x3550 [ 183.340481][ C0] ip6_input_finish+0x7f/0x160 [ 183.345285][ C0] ip6_input+0x9c/0xd0 [ 183.349387][ C0] ipv6_rcv+0x28e/0x3c0 [ 183.353576][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 183.358455][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 183.364377][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 183.370318][ C0] ? mark_held_locks+0x9f/0xe0 [ 183.375105][ C0] __netif_receive_skb+0x27/0x1c0 [ 183.380151][ C0] process_backlog+0x232/0x6c0 [ 183.384945][ C0] ? net_rx_action+0x252/0x1100 [ 183.389821][ C0] net_rx_action+0x4dc/0x1100 [ 183.394540][ C0] ? napi_complete_done+0x830/0x830 [ 183.399791][ C0] __do_softirq+0x2a0/0x9f6 [ 183.404508][ C0] asm_call_irq_on_stack+0xf/0x20 [ 183.409566][ C0] [ 183.412534][ C0] do_softirq_own_stack+0xaa/0xd0 [ 183.417594][ C0] do_softirq+0xb5/0xe0 [ 183.421776][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 183.427087][ C0] __local_bh_enable_ip+0xf0/0x110 [ 183.432220][ C0] ip6_finish_output2+0x71f/0x16c0 [ 183.437384][ C0] __ip6_finish_output+0x447/0xab0 [ 183.442535][ C0] ip6_finish_output+0x34/0x1f0 [ 183.447419][ C0] ip6_output+0x1db/0x520 [ 183.451902][ C0] ip6_xmit+0x1258/0x1e80 [ 183.456265][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 183.462292][ C0] ? ip6_append_data+0x330/0x330 [ 183.467395][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 183.471932][ C0] ? sctp_v6_err+0xca0/0xca0 [ 183.476559][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 183.481444][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 183.487025][ C0] ? kmem_cache_free+0x315/0x350 [ 183.491994][ C0] ? kfree_skbmem+0xef/0x1b0 [ 183.496624][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 183.502063][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 183.508383][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 183.514322][ C0] ? mark_held_locks+0x9f/0xe0 [ 183.519122][ C0] sctp_outq_flush+0xf3/0x2580 [ 183.523913][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 183.529194][ C0] ? __mod_timer+0x83c/0xe30 [ 183.533858][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 183.540307][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 183.545194][ C0] sctp_do_sm+0x74e/0x5130 [ 183.549652][ C0] ? kasan_save_stack+0x32/0x40 [ 183.554539][ C0] ? kasan_save_stack+0x1b/0x40 [ 183.559420][ C0] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 183.565265][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 183.572408][ C0] ? inet_sendmsg+0x99/0xe0 [ 183.576953][ C0] ? __sys_sendto+0x21c/0x320 [ 183.581669][ C0] ? __x64_sys_sendto+0xdd/0x1b0 [ 183.586645][ C0] ? do_syscall_64+0x2d/0x70 [ 183.591261][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.597371][ C0] ? find_held_lock+0x2d/0x110 [ 183.602166][ C0] ? fs_reclaim_release+0x90/0xd0 [ 183.607247][ C0] ? __sk_mem_raise_allocated+0x7e3/0x1310 [ 183.613090][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 183.618500][ C0] sctp_sendmsg_to_asoc+0xb5b/0x2140 [ 183.623821][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 183.629394][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 183.634793][ C0] ? sctp_close+0x8f0/0x8f0 [ 183.639312][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 183.644797][ C0] ? sctp_bind+0x110/0x110 [ 183.649236][ C0] ? mark_held_locks+0x9f/0xe0 [ 183.654039][ C0] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 183.659610][ C0] ? security_sctp_bind_connect+0x8f/0xc0 [ 183.665364][ C0] sctp_sendmsg+0x103b/0x1d30 [ 183.670080][ C0] ? sctp_setsockopt+0x9b10/0x9b10 [ 183.675240][ C0] ? aa_af_perm+0x230/0x230 [ 183.679787][ C0] inet_sendmsg+0x99/0xe0 [ 183.684160][ C0] ? inet_send_prepare+0x4d0/0x4d0 [ 183.689298][ C0] sock_sendmsg+0xcf/0x120 [ 183.693747][ C0] __sys_sendto+0x21c/0x320 [ 183.698287][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 183.703700][ C0] ? _copy_to_user+0xdc/0x150 [ 183.708411][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 183.713294][ C0] ? __do_sys_futex+0x2a2/0x470 [ 183.718175][ C0] ? __do_sys_futex+0x2ab/0x470 [ 183.723078][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 183.727874][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 183.733105][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 183.739025][ C0] do_syscall_64+0x2d/0x70 [ 183.743481][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.749397][ C0] RIP: 0033:0x45deb9 [ 183.753319][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.772945][ C0] RSP: 002b:00007f37f7b1dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 183.781389][ C0] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 183.789385][ C0] RDX: 0000000000034000 RSI: 0000000020847fff RDI: 0000000000000003 [ 183.797379][ C0] RBP: 000000000118bf78 R08: 000000002005ffe4 R09: 000000000000001c [ 183.805377][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 183.813466][ C0] R13: 00007ffd5dca1d9f R14: 00007f37f7b1e9c0 R15: 000000000118bf2c [ 183.821479][ C0] [ 183.823823][ C0] Allocated by task 11595: [ 183.828258][ C0] kasan_save_stack+0x1b/0x40 [ 183.832955][ C0] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 183.838608][ C0] tomoyo_realpath_from_path+0xc3/0x620 [ 183.844177][ C0] tomoyo_path_perm+0x21b/0x400 [ 183.849053][ C0] security_inode_getattr+0xcf/0x140 [ 183.855815][ C0] vfs_statx+0x164/0x390 [ 183.860078][ C0] __do_sys_newlstat+0x91/0x110 [ 183.864951][ C0] do_syscall_64+0x2d/0x70 [ 183.869394][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.875306][ C0] [ 183.877646][ C0] Freed by task 11595: [ 183.881742][ C0] kasan_save_stack+0x1b/0x40 [ 183.886455][ C0] kasan_set_track+0x1c/0x30 [ 183.891073][ C0] kasan_set_free_info+0x1b/0x30 [ 183.896039][ C0] __kasan_slab_free+0x102/0x140 [ 183.901003][ C0] slab_free_freelist_hook+0x5d/0x150 [ 183.906400][ C0] kfree+0xdb/0x360 [ 183.910268][ C0] tomoyo_realpath_from_path+0x191/0x620 [ 183.915923][ C0] tomoyo_path_perm+0x21b/0x400 [ 183.920798][ C0] security_inode_getattr+0xcf/0x140 [ 183.926103][ C0] vfs_statx+0x164/0x390 [ 183.930367][ C0] __do_sys_newlstat+0x91/0x110 [ 183.935236][ C0] do_syscall_64+0x2d/0x70 [ 183.939671][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.945567][ C0] [ 183.947910][ C0] The buggy address belongs to the object at ffff888059366000 [ 183.947910][ C0] which belongs to the cache kmalloc-4k of size 4096 [ 183.962068][ C0] The buggy address is located 2223 bytes inside of [ 183.962068][ C0] 4096-byte region [ffff888059366000, ffff888059367000) [ 183.975524][ C0] The buggy address belongs to the page: [ 183.981184][ C0] page:000000007ed0e36a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59360 [ 183.991348][ C0] head:000000007ed0e36a order:3 compound_mapcount:0 compound_pincount:0 [ 183.999692][ C0] flags: 0xfff00000010200(slab|head) [ 184.005091][ C0] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010042140 [ 184.013708][ C0] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 184.022308][ C0] page dumped because: kasan: bad access detected [ 184.028730][ C0] [ 184.031096][ C0] Memory state around the buggy address: [ 184.036742][ C0] ffff888059366780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.044835][ C0] ffff888059366800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.052918][ C0] >ffff888059366880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.060995][ C0] ^ [ 184.066479][ C0] ffff888059366900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.074564][ C0] ffff888059366980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 184.082642][ C0] ================================================================== [ 184.090719][ C0] Disabling lock debugging due to kernel taint [ 184.096984][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 184.103590][ C0] CPU: 0 PID: 11936 Comm: syz-executor.0 Tainted: G B 5.10.0-rc1-syzkaller #0 [ 184.113744][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.123806][ C0] Call Trace: [ 184.127094][ C0] [ 184.129975][ C0] dump_stack+0x107/0x163 [ 184.134318][ C0] ? decode_session6+0xe20/0x1580 [ 184.139354][ C0] panic+0x306/0x73d [ 184.143264][ C0] ? __warn_printk+0xf3/0xf3 [ 184.147879][ C0] ? decode_session6+0xe7c/0x1580 [ 184.152922][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 184.157963][ C0] ? decode_session6+0xe7c/0x1580 [ 184.163001][ C0] ? decode_session6+0xe7c/0x1580 [ 184.168039][ C0] end_report+0x58/0x5e [ 184.172213][ C0] kasan_report.cold+0xd/0x37 [ 184.176910][ C0] ? decode_session6+0xe7c/0x1580 [ 184.181946][ C0] decode_session6+0xe7c/0x1580 [ 184.186929][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 184.192507][ C0] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 184.197897][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 184.202936][ C0] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 184.208151][ C0] ? __xfrm_route_forward+0x740/0x740 [ 184.213626][ C0] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 184.219044][ C0] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 184.225017][ C0] ? sctp_unhash_transport+0x1080/0x1080 [ 184.230634][ C0] ? find_held_lock+0x2d/0x110 [ 184.235386][ C0] ? mark_lock+0xf7/0x23a0 [ 184.239787][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 184.246268][ C0] ? sctp_hash_key+0x230/0x230 [ 184.251015][ C0] ? sctp_csum_update+0x30/0x30 [ 184.255850][ C0] ? lock_chain_count+0x20/0x20 [ 184.260685][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 184.265711][ C0] sctp_rcv+0x12b0/0x2e30 [ 184.270031][ C0] ? __lock_acquire+0xbbf/0x5590 [ 184.275062][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 184.281028][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 184.286208][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 184.291215][ C0] ? rawv6_rcv+0x1110/0x1110 [ 184.295787][ C0] sctp6_rcv+0x22/0x40 [ 184.299841][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 184.305457][ C0] ? ip6_forward+0x600/0x3550 [ 184.310291][ C0] ip6_input_finish+0x7f/0x160 [ 184.315057][ C0] ip6_input+0x9c/0xd0 [ 184.319114][ C0] ipv6_rcv+0x28e/0x3c0 [ 184.323257][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 184.328094][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 184.333975][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 184.339855][ C0] ? mark_held_locks+0x9f/0xe0 [ 184.344614][ C0] __netif_receive_skb+0x27/0x1c0 [ 184.349625][ C0] process_backlog+0x232/0x6c0 [ 184.354389][ C0] ? net_rx_action+0x252/0x1100 [ 184.359223][ C0] net_rx_action+0x4dc/0x1100 [ 184.363891][ C0] ? napi_complete_done+0x830/0x830 [ 184.369092][ C0] __do_softirq+0x2a0/0x9f6 [ 184.373581][ C0] asm_call_irq_on_stack+0xf/0x20 [ 184.378582][ C0] [ 184.381509][ C0] do_softirq_own_stack+0xaa/0xd0 [ 184.386517][ C0] do_softirq+0xb5/0xe0 [ 184.390659][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 184.395927][ C0] __local_bh_enable_ip+0xf0/0x110 [ 184.401020][ C0] ip6_finish_output2+0x71f/0x16c0 [ 184.406119][ C0] __ip6_finish_output+0x447/0xab0 [ 184.411219][ C0] ip6_finish_output+0x34/0x1f0 [ 184.416054][ C0] ip6_output+0x1db/0x520 [ 184.420372][ C0] ip6_xmit+0x1258/0x1e80 [ 184.424688][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 184.430655][ C0] ? ip6_append_data+0x330/0x330 [ 184.435585][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 184.440073][ C0] ? sctp_v6_err+0xca0/0xca0 [ 184.444652][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 184.449487][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 184.455014][ C0] ? kmem_cache_free+0x315/0x350 [ 184.459943][ C0] ? kfree_skbmem+0xef/0x1b0 [ 184.464538][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 184.469931][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 184.476191][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 184.482096][ C0] ? mark_held_locks+0x9f/0xe0 [ 184.486865][ C0] sctp_outq_flush+0xf3/0x2580 [ 184.491618][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 184.496821][ C0] ? __mod_timer+0x83c/0xe30 [ 184.501398][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 184.507797][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 184.512652][ C0] sctp_do_sm+0x74e/0x5130 [ 184.517168][ C0] ? kasan_save_stack+0x32/0x40 [ 184.522005][ C0] ? kasan_save_stack+0x1b/0x40 [ 184.526858][ C0] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 184.532651][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 184.539758][ C0] ? inet_sendmsg+0x99/0xe0 [ 184.544245][ C0] ? __sys_sendto+0x21c/0x320 [ 184.548906][ C0] ? __x64_sys_sendto+0xdd/0x1b0 [ 184.553844][ C0] ? do_syscall_64+0x2d/0x70 [ 184.558426][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.564502][ C0] ? find_held_lock+0x2d/0x110 [ 184.569255][ C0] ? fs_reclaim_release+0x90/0xd0 [ 184.574282][ C0] ? __sk_mem_raise_allocated+0x7e3/0x1310 [ 184.580073][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 184.585433][ C0] sctp_sendmsg_to_asoc+0xb5b/0x2140 [ 184.590709][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 184.596238][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 184.601593][ C0] ? sctp_close+0x8f0/0x8f0 [ 184.606080][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 184.611607][ C0] ? sctp_bind+0x110/0x110 [ 184.616008][ C0] ? mark_held_locks+0x9f/0xe0 [ 184.620759][ C0] ? bpf_lsm_sctp_bind_connect+0x5/0x10 [ 184.626288][ C0] ? security_sctp_bind_connect+0x8f/0xc0 [ 184.631989][ C0] sctp_sendmsg+0x103b/0x1d30 [ 184.636648][ C0] ? sctp_setsockopt+0x9b10/0x9b10 [ 184.641745][ C0] ? aa_af_perm+0x230/0x230 [ 184.646234][ C0] inet_sendmsg+0x99/0xe0 [ 184.650547][ C0] ? inet_send_prepare+0x4d0/0x4d0 [ 184.655662][ C0] sock_sendmsg+0xcf/0x120 [ 184.660174][ C0] __sys_sendto+0x21c/0x320 [ 184.664664][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 184.670045][ C0] ? _copy_to_user+0xdc/0x150 [ 184.674710][ C0] ? ns_to_timespec64+0xc0/0xc0 [ 184.679549][ C0] ? __do_sys_futex+0x2a2/0x470 [ 184.684384][ C0] ? __do_sys_futex+0x2ab/0x470 [ 184.689221][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 184.693969][ C0] ? lockdep_hardirqs_on+0x85/0x110 [ 184.699153][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 184.705030][ C0] do_syscall_64+0x2d/0x70 [ 184.709430][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 184.715404][ C0] RIP: 0033:0x45deb9 [ 184.719283][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.738874][ C0] RSP: 002b:00007f37f7b1dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 184.747289][ C0] RAX: ffffffffffffffda RBX: 000000000002e940 RCX: 000000000045deb9 [ 184.755243][ C0] RDX: 0000000000034000 RSI: 0000000020847fff RDI: 0000000000000003 [ 184.763198][ C0] RBP: 000000000118bf78 R08: 000000002005ffe4 R09: 000000000000001c [ 184.771168][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 184.779139][ C0] R13: 00007ffd5dca1d9f R14: 00007f37f7b1e9c0 R15: 000000000118bf2c [ 184.787790][ C0] Kernel Offset: disabled [ 184.792101][ C0] Rebooting in 86400 seconds..