rite$nbd(r0, 0x0, 0x0) 19:23:14 executing program 2: socketpair$unix(0x1, 0x0, 0x2, 0x0) 19:23:14 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 19:23:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:23:14 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x927191d9ce468621) 19:23:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 19:23:14 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 19:23:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x40, &(0x7f00000001c0)=@nl, 0x80) 19:23:15 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:23:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000001cc0)={0x2, @ethernet={0x0, @random="42358dc56816"}, @ethernet={0x0, @broadcast}, @tipc=@id}) 19:23:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 19:23:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @local}, &(0x7f0000000080)=0xc) 19:23:15 executing program 2: r0 = socket(0x1, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x84) 19:23:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000040)) 19:23:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 19:23:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 19:23:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) 19:23:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x5450, 0x0) 19:23:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0x5450, 0x0) 19:23:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0}) 19:23:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4400c010, 0x0, 0x0) 19:23:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 19:23:15 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 19:23:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_proto_private(r0, 0x5451, 0x0) 19:23:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 19:23:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x1, 0x0, 0x0, "000000000000000000ac00000000000000000800"}, 0xbb1a38266687927c) 19:23:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 19:23:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, 0x0, 0x0) 19:23:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x100, 0x0, 0x0) 19:23:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000080)) 19:23:15 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000019480)=""/102400, 0x19000}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x400000000000071, 0x0) 19:23:15 executing program 4: r0 = socket(0xa, 0x801, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xb, 0x0, &(0x7f00000000c0)) 19:23:15 executing program 0: pipe(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000002280)='cgroup.type\x00', 0x2, 0x0) 19:23:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x5450, 0x0) 19:23:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x40, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 19:23:15 executing program 4: socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000080)=0xfffffdec) 19:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 19:23:16 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5450, 0x0) 19:23:16 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 19:23:16 executing program 0: r0 = epoll_create(0xf854) close(r0) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000340), &(0x7f00000000c0)=0x14) 19:23:16 executing program 5: r0 = socket$inet(0x10, 0x803, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x5421, &(0x7f0000000280)) 19:23:16 executing program 1: r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f0000000080)=@nl, 0x80) 19:23:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x541b, &(0x7f0000000040)) 19:23:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) 19:23:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x22, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 19:23:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) 19:23:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:23:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0), 0x0, 0x40000, 0x0, 0x0) 19:23:16 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') close(r0) socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:23:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:23:16 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000080)) 19:23:16 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000000)="a39c926850e43327ce2988f5cbd91047adf9811e87e7b463d807b210251cb77a1b38af7ddd44cfd4e79ac3ab63e8a5db9dc7f02798b225a182fa0c62471926634d1417e3b8084420de18aaf32b18b688716bd5634163aedfd690f1e72b3f47f49ba716", 0x66, 0x4040000, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x0) 19:23:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000001c0)=0x80) close(r1) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) 19:23:16 executing program 4: r0 = epoll_create(0x40000acf) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 19:23:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0), 0xfd57) 19:23:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 19:23:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 19:23:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 19:23:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 19:23:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000a00)={0x77359400}, 0x10) 19:23:17 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 19:23:17 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004d40)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0xffffffffffffff1b}], 0x1, 0x0) 19:23:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x12) 19:23:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x5450, 0x0) 19:23:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 19:23:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0xffffffffffffffa6) 19:23:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x5451) 19:23:17 executing program 1: r0 = socket(0x1, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:23:17 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 19:23:17 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 19:23:17 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) 19:23:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) setsockopt$sock_void(r2, 0x1, 0x0, 0x0, 0x0) 19:23:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 19:23:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 19:23:17 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5451, 0x0) 19:23:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) readv(r0, 0x0, 0x0) 19:23:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 19:23:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x0) 19:23:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 19:23:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f000000da00), 0x0, 0x4080) 19:23:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 19:23:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x34, 0x20, 0x0, 0x4f) 19:23:18 executing program 5: r0 = socket(0x100001400000010, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000801, 0x0, 0x0) 19:23:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0xa3e18c30ac20269}, 0x10, 0x0}, 0x0) 19:23:18 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, "fce84c71"}, &(0x7f0000000100)=0x28) 19:23:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f00000002c0)={'team0\x00'}) 19:23:18 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8901, 0x0) 19:23:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 19:23:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) readv(r0, 0x0, 0x0) 19:23:18 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) 19:23:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 19:23:18 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 19:23:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000001, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4(r1, 0x0, 0x0, 0x80000) 19:23:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000140)=@nl, 0x80) 19:23:18 executing program 5: 19:23:18 executing program 0: r0 = socket(0x1, 0x80002, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 19:23:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040), 0x4) 19:23:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 19:23:18 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 19:23:18 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) 19:23:18 executing program 0: r0 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:23:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x5452, &(0x7f0000000100)={'ipvlan1\x00'}) 19:23:18 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/pid\x00') ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000300)) 19:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x1a, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000001c0)=0x54) 19:23:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 19:23:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) accept$inet6(r0, 0x0, 0x0) 19:23:19 executing program 1: r0 = socket(0x2, 0x80001, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, 0x0) 19:23:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:23:19 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:23:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5452, &(0x7f0000000040)={{}, "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"}) 19:23:19 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$FS_IOC_SETVERSION(r0, 0x5452, &(0x7f0000000000)) 19:23:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 19:23:19 executing program 0: r0 = epoll_create(0x3ff) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xe19ba87789c7b9be, r0, 0x0) 19:23:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x46) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) 19:23:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 19:23:19 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x3b7) 19:23:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0x5451, 0x0) 19:23:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4, 0x0, 0xfffffffffffffdb6) 19:23:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x405efc) 19:23:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$sock(r0, 0x0, 0x0) 19:23:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 19:23:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1002, 0x0, 0x0) 19:23:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 19:23:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@dev, @remote}, &(0x7f0000000080)=0xc) 19:23:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 19:23:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r0, 0x0, 0x0) 19:23:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000000c0)) 19:23:20 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001440), 0x0, 0x40c0) 19:23:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) sendmsg(r0, 0x0, 0x0) 19:23:20 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 19:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) close(r1) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000240)) 19:23:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8902, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x0, @empty}}) 19:23:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 19:23:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 19:23:20 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000000480)=""/186, &(0x7f0000000540)=0xba) 19:23:20 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:23:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 19:23:20 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x232) 19:23:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast1}, 0x14) 19:23:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 19:23:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, 0x0, 0x0) 19:23:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0xffffffffffffffff) 19:23:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, 0x0, 0x0) 19:23:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8903, &(0x7f0000000340)={@dev}) 19:23:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000380)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x5451, 0x0) 19:23:21 executing program 2: r0 = socket(0x1, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000000)) 19:23:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 19:23:21 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040), 0x0) 19:23:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x5450, 0x0) 19:23:21 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000240)) 19:23:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8901, &(0x7f0000000040)='veth1_to_bond\x00') 19:23:21 executing program 2: r0 = socket(0x1, 0x80002, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5411, 0x0) 19:23:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) 19:23:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @initdev}, &(0x7f0000000040)=0xc) 19:23:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0xffffffffffffffc1, 0x0) 19:23:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x5450, 0x0) 19:23:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0) 19:23:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f00000000c0)=0xc) 19:23:21 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x5452, &(0x7f0000000040)) 19:23:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f00000015c0)=@caif=@rfm={0x25, 0x0, "3141d4fc04860f5c7153df85ae1e39d7"}, 0x80) 19:23:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:23:21 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/102400, 0x19000}], 0x3}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000000), 0x400000000000071, 0x0) 19:23:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x26e1, 0x0) ioctl$TUNGETFEATURES(r0, 0x5451, 0x0) 19:23:21 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) read(r0, 0x0, 0x0) 19:23:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f00000027c0)={&(0x7f0000001700)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}, 0x0) 19:23:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:23:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 19:23:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3d, 0x0, 0x0) 19:23:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x4164, &(0x7f0000002d40)) 19:23:21 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000040)) 19:23:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x5450, 0x0) 19:23:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 19:23:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000), 0x0, 0x121, 0x0, 0x0) 19:23:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x64044050, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) 19:23:22 executing program 0: r0 = socket$inet(0x2, 0x2000000001, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 19:23:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000100)) 19:23:22 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r0, 0x541b, &(0x7f00000001c0)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @dev}, 'veth0_virt_wifi\x00'}) 19:23:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 19:23:22 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto$unix(r0, &(0x7f00000000c0)="e8", 0x1, 0x40448d1, 0x0, 0x0) 19:23:22 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 19:23:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 19:23:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0xea60}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:23:22 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, 0x0) 19:23:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000a00)) 19:23:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/102400, 0x19000, 0x21, 0x0, 0x0) 19:23:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f0000000200)) 19:23:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, &(0x7f0000000080)=""/82, &(0x7f0000000100)=0x52) 19:23:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x26e1, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 19:23:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 19:23:23 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000400)=@gcm_256={{}, "d66e0a831c8bf445", "6dfad6be20d90bcb11cfef347d699819f48a9191042060427f776906d4daa4f6", "2f3b6ae3", "17a16b2fba4380f4"}, 0x38) 19:23:23 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f0000000140)=0xad) 19:23:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x7, &(0x7f00000000c0)=""/123, &(0x7f0000000140)=0x7b) 19:23:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 19:23:23 executing program 4: r0 = epoll_create(0xf854) close(r0) socket$unix(0x1, 0x1000000000001, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 19:23:23 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000580)="12", 0x1, 0x20000040, 0x0, 0x0) 19:23:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140), &(0x7f0000000300)=0x4) 19:23:23 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 19:23:23 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 19:23:23 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x4, 0x0, 0x4) 19:23:23 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0)=""/104, &(0x7f0000000000)=0xfffffffffffffec5) 19:23:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0x5450, 0x0) 19:23:23 executing program 1: r0 = epoll_create1(0x0) close(r0) socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @rand_addr, @initdev}, &(0x7f00000000c0)=0xc) 19:23:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) write(r1, &(0x7f0000000280)='D', 0x1) 19:23:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="00618b5177f91c20cb53ffce6588e7c1b48210e7dcc109a6d91eb38b2e28fe0b77d4c5808a31ed9df94c3f05e365a01baa50eb0b7dd1ad80a1e815b57024c21ad8b170", 0x0, 0x40814, &(0x7f00000003c0)=@abs, 0x0) 19:23:23 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 19:23:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x43, 0x0, &(0x7f0000000100)=0xfffffffffffffdc1) 19:23:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x198) 19:23:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:23:23 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:23:23 executing program 5: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x5450, 0x0) 19:23:23 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x8) 19:23:23 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) 19:23:23 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f00000001c0), 0x10000000000000c0, &(0x7f0000000200)=[@hopopts={{0x188, 0x29, 0x36, {0x0, 0x2e, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @jumbo, @generic={0x0, 0xdd, "c3750e41a966fabd53bbdc8cf801ca0481e97294fcf794ac2acb6ded31107856706cf98ffbe61da8a6c37267a2919749a5fb9d521862cd6c5903d5622d1d239c0de9b230b1644cae153797d7695bcf503d0dd08c9513d8f33e02de60559fde90e81c1788fe8643d621cdea06580d2a9b311239eae2d1770b7ec583371d2d35105d6dc82d8fb7563c4bec38d734785eced6968da85a47aca5dc8adc7717adfb131ca1c9471a70d9168d63e910a5cc70d4712917a23ea4163e33e849abacf03ac44002ee63a0c4a73a307cdaa5469c479d011cb7028805f3ae0403abef9f"}, @calipso={0x7, 0x58, {0x0, 0x14, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @jumbo]}}}, @hopopts={{0x1178, 0x29, 0x36, {0x0, 0x22b, [], [@generic={0x0, 0x7f, "4ac1c1bc82c045b44d8dbda3a67e858801b3000fbed7fb31b4537ad50015efff516eafc3cad9c9d9c722562a0f6f3dede6ffcc94fc068bf7b2d767c6c110613c5a123bea79ff145549d88cea327144b57b0f74ac30f03cf7ff58fbf69e61f6519d4cab43572e4af7a17b88f10fba48ae9982c6bdeada93ca28a7e60bccc283"}, @hao={0xc9, 0xfffffffffffffdc1, @mcast1}, @ra, @generic={0x0, 0x7d, "f19d6e03b2227fb919d2c7b41dc1aa380a431f0e169468a077579b38369769981999d460e6fcb984b0e2c5d56f6595a5e7afd32a59a95592b3154862282553e22c64b8b8628027c49992f958dfd202def78cd77c874e187b9bd6c57f2c3e7572cda85688f58f6476006e48a229b724bc6734f5d88cdde42c7c49f9e2c2"}, @generic={0x0, 0x1000, "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"}, @pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @local}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@jumbo]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x0, 0x0, 0x0, [@local, @loopback, @ipv4={[], [], @broadcast}, @local, @dev, @remote, @dev, @empty]}}}, @hoplimit_2292={{0x14}}, @dontfrag={{0x14}}, @rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00']}}}, @flowinfo={{0xfffffffffffffdb1}}], 0x1428}, 0x0) 19:23:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 19:23:23 executing program 3: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 19:23:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffd6, 0x101, 0x0, 0xfffffffffffffdaa) 19:23:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000003c0), 0x8) 19:23:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5421, &(0x7f00000032c0)={{0x2, 0x0, @dev}, {0x0, @remote}, 0x0, {}, 'ip_vti0\x00'}) 19:23:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xe7, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x55c2f, 0x0, 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 19:23:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 19:23:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/102400, 0x19000, 0x21, &(0x7f0000000000)=@rc, 0x80) 19:23:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000000)="26fde6d069a25c977283d8aab5e7af4d908f035e2a48fa5ece3f95f8d5158c9c8d73be321537f08acbbed312b5fda0e1229fce285ebf60af8ac14f0cefa36abc93ae27846f1b48eefde4c887f40e79f127", 0x49, 0x44eed4f851c854b8, 0x0, 0x2fe) 19:23:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:23:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 19:23:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xd35cac87, 0x0, 0x46}}], 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x5452, &(0x7f0000000040)={0x3, 'syzkaller0\x00'}) 19:23:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 19:23:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 19:23:24 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000400), 0x0) 19:23:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) 19:23:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x40000001, 0x0) 19:23:24 executing program 4: r0 = epoll_create(0x7) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000003c0)) 19:23:24 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 19:23:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8906, 0x0) 19:23:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000800)="99", 0x1}], 0x1}, 0x0) 19:23:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000000)) 19:23:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/191, 0xbf, 0x3, 0x0, 0xffffffffffffff75) 19:23:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) 19:23:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) write$binfmt_script(r0, 0x0, 0x0) 19:23:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000040)) 19:23:24 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x15, &(0x7f0000000280)=""/192, &(0x7f0000000080)=0xc0) 19:23:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 19:23:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x6) 19:23:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x5b) accept4$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x0, 0x80800) 19:23:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 19:23:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="04", 0x1, 0x4090, 0x0, 0x0) 19:23:24 executing program 2: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 19:23:24 executing program 4: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) 19:23:24 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlc\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) 19:23:25 executing program 0: r0 = socket$unix(0x1, 0x10000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet6(r1, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, 0x0, 0x0) 19:23:25 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x0) 19:23:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000080)={@remote, @broadcast, @empty}, &(0x7f0000000040)=0xfffffd8e) 19:23:25 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 19:23:25 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8902, &(0x7f0000000000)) 19:23:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f0000000280)) 19:23:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0xffa9, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}], 0x1}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000000080)='&', 0x1, 0x0, 0x0, 0x0) 19:23:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 19:23:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x5451, 0x0) 19:23:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) 19:23:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x42) 19:23:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000001c0)=0xfffffe80) 19:23:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 19:23:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0xf1, 0x0, 0x0, 0x0, 0xfffffffffffffcd4}, 0x0) 19:23:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0xdc, [], 0x0, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/235}, &(0x7f0000000140)=0xfffffffffffffe40) 19:23:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140), &(0x7f0000000180)=0x4) 19:23:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) 19:23:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept$inet(r0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 19:23:25 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x4040080, 0x0, 0x325) 19:23:26 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 19:23:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) 19:23:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8901, &(0x7f00000000c0)={0x3, 'netdevsim0\x00'}) 19:23:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000180)) 19:23:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_hwaddr=@link_local}) 19:23:26 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f00000000c0)={0xfdfdffff, {}, {}, {0x2, 0x0, @multicast1}}) 19:23:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={'team_slave_0\x00'}) 19:23:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) 19:23:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x5450, 0x0) 19:23:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)=""/147, &(0x7f00000000c0)=0x93) 19:23:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 19:23:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 19:23:26 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, 0x0) 19:23:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_netdev_private(r0, 0x5411, 0x0) 19:23:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x10, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 19:23:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r0, 0x5452, &(0x7f00000000c0)) 19:23:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFILTER(r0, 0x800454d2, &(0x7f0000000140)=""/109) 19:23:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x5c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 19:23:26 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x0, 0xc) 19:23:26 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 19:23:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) 19:23:26 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 19:23:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:23:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf) 19:23:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001000)=@filter={'filter\x00', 0xe, 0x3, 0x0, [0x0, 0x200000c0, 0x2000027e, 0x20000faa], 0x0, 0x0, 0x0}, 0xf92) 19:23:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x5451, 0x0) 19:23:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x48000, 0x0, 0x0) 19:23:27 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x40) 19:23:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="a9", 0x1) 19:23:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x6) 19:23:27 executing program 0: r0 = socket(0x1, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 19:23:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000040), &(0x7f0000000100)=0x4) 19:23:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000000)={'macvlan0\x00', @ifru_ivalue}) 19:23:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8903, &(0x7f0000000080)={'macvlan0\x00'}) 19:23:27 executing program 4: r0 = socket(0x10, 0x802, 0x0) recvfrom$inet(r0, &(0x7f0000000000), 0x0, 0x104, 0x0, 0x0) 19:23:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0}, 0x4080) 19:23:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 19:23:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 19:23:27 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:23:27 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000040)="cc19101c48fb650cbaf2c9e5ee7d91026e2415e159d4d0ad1dcd1c1e48e32ee6fc02871f83cd763694cf43088aea126101a34270e4958397b3d98cc53a4c241af2e19f8959cfc8d2b75ca236d01a20f3c90313b3787bb83055f9328214792a5a3e775f4598067dc2284097642c8ec457353c6bbfacde0bf102dfc56ba3bfbfc4255980bd2bafd92b1f31ee3ace15586bd98bd1cdb76b1b161138c4e9923f2b6846897296ef2364efca685c30faf95da8c79e582f5abd51fad8977e656e4066b9de4aadb5f310352534951b2384370a9b1d3b0ebee6bf806d163d618eff1622589c5b", 0x57e14d2dec7c0eb6, 0x40, 0x0, 0x0) sendto(r1, &(0x7f0000000040)="cc", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000000)=""/49, 0x31, 0x0, 0x0, 0x0) 19:23:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x5452, &(0x7f0000000040)) 19:23:28 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x2, &(0x7f00000000c0), &(0x7f0000000080)=0x40) 19:23:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8902, 0x0) 19:23:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x48000, 0x0, 0x4b) 19:23:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:23:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x1, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x6e) 19:23:28 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$inet6(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) 19:23:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8901, &(0x7f0000000040)) 19:23:28 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000000)) 19:23:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000140)) 19:23:28 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000140), 0x4) 19:23:28 executing program 5: 19:23:28 executing program 0: r0 = socket$unix(0x1, 0x1000000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, 0x0) 19:23:28 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x42, &(0x7f0000000000)=""/139, &(0x7f0000000400)=0x8b) 19:23:28 executing program 2: r0 = socket(0x10, 0x800000000080002, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, &(0x7f0000000180)=0x80) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000001c0)) 19:23:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000140)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x541b, &(0x7f0000000080)={'batadv_slave_0\x00'}) 19:23:28 executing program 4: 19:23:28 executing program 1: 19:23:28 executing program 2: 19:23:28 executing program 4: 19:23:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) 19:23:28 executing program 0: 19:23:28 executing program 5: 19:23:28 executing program 1: 19:23:28 executing program 4: 19:23:28 executing program 2: 19:23:28 executing program 3: 19:23:28 executing program 0: 19:23:28 executing program 5: 19:23:29 executing program 4: 19:23:29 executing program 1: 19:23:29 executing program 3: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 3: 19:23:29 executing program 4: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 3: 19:23:29 executing program 4: 19:23:29 executing program 5: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f00000001c0), 0x0) 19:23:29 executing program 5: 19:23:29 executing program 4: 19:23:29 executing program 1: 19:23:29 executing program 0: 19:23:29 executing program 2: 19:23:29 executing program 4: 19:23:29 executing program 1: 19:23:29 executing program 5: 19:23:29 executing program 3: 19:23:29 executing program 2: 19:23:30 executing program 5: 19:23:30 executing program 0: 19:23:30 executing program 4: 19:23:30 executing program 1: 19:23:30 executing program 3: 19:23:30 executing program 5: 19:23:30 executing program 2: 19:23:30 executing program 4: 19:23:30 executing program 0: 19:23:30 executing program 1: 19:23:30 executing program 3: 19:23:30 executing program 2: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 0: 19:23:30 executing program 1: 19:23:30 executing program 2: 19:23:30 executing program 3: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 2: 19:23:30 executing program 3: 19:23:30 executing program 0: 19:23:30 executing program 1: 19:23:30 executing program 5: 19:23:30 executing program 4: 19:23:30 executing program 3: 19:23:30 executing program 2: 19:23:30 executing program 0: 19:23:30 executing program 5: 19:23:30 executing program 1: 19:23:30 executing program 4: 19:23:31 executing program 3: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 2: 19:23:31 executing program 5: 19:23:31 executing program 4: 19:23:31 executing program 0: 19:23:31 executing program 1: 19:23:31 executing program 3: 19:23:31 executing program 4: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 2: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 2: 19:23:31 executing program 5: 19:23:31 executing program 0: 19:23:31 executing program 3: 19:23:31 executing program 2: 19:23:31 executing program 1: 19:23:31 executing program 4: 19:23:31 executing program 0: 19:23:31 executing program 5: 19:23:31 executing program 3: 19:23:31 executing program 1: 19:23:31 executing program 0: 19:23:31 executing program 2: 19:23:31 executing program 5: 19:23:31 executing program 4: 19:23:31 executing program 3: 19:23:31 executing program 2: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:32 executing program 3: 19:23:32 executing program 2: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 5: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 4: 19:23:32 executing program 0: 19:23:32 executing program 1: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 3: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:32 executing program 5: 19:23:32 executing program 2: 19:23:32 executing program 1: 19:23:32 executing program 0: 19:23:32 executing program 3: 19:23:32 executing program 5: 19:23:32 executing program 4: 19:23:32 executing program 2: 19:23:32 executing program 1: 19:23:32 executing program 3: 19:23:32 executing program 0: 19:23:32 executing program 4: 19:23:33 executing program 5: 19:23:33 executing program 1: 19:23:33 executing program 3: 19:23:33 executing program 2: 19:23:33 executing program 0: 19:23:33 executing program 5: 19:23:33 executing program 4: 19:23:33 executing program 1: 19:23:33 executing program 3: 19:23:33 executing program 2: 19:23:33 executing program 0: 19:23:33 executing program 4: 19:23:33 executing program 5: 19:23:33 executing program 1: 19:23:33 executing program 2: 19:23:33 executing program 3: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 5: 19:23:33 executing program 1: 19:23:33 executing program 2: 19:23:33 executing program 3: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 3: 19:23:33 executing program 1: 19:23:33 executing program 4: 19:23:33 executing program 0: 19:23:33 executing program 5: 19:23:33 executing program 2: 19:23:33 executing program 3: 19:23:34 executing program 4: 19:23:34 executing program 1: 19:23:34 executing program 0: 19:23:34 executing program 2: 19:23:34 executing program 5: 19:23:34 executing program 1: 19:23:34 executing program 3: 19:23:34 executing program 4: 19:23:34 executing program 5: 19:23:34 executing program 0: 19:23:34 executing program 2: 19:23:34 executing program 1: 19:23:34 executing program 3: 19:23:34 executing program 0: 19:23:34 executing program 4: 19:23:34 executing program 5: 19:23:34 executing program 2: 19:23:34 executing program 0: 19:23:34 executing program 1: 19:23:34 executing program 4: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 2: 19:23:34 executing program 0: 19:23:34 executing program 4: 19:23:34 executing program 1: 19:23:34 executing program 3: 19:23:34 executing program 5: 19:23:34 executing program 2: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 5: 19:23:35 executing program 4: 19:23:35 executing program 0: 19:23:35 executing program 2: 19:23:35 executing program 5: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 4: 19:23:35 executing program 2: 19:23:35 executing program 0: 19:23:35 executing program 5: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 2: 19:23:35 executing program 4: 19:23:35 executing program 0: 19:23:35 executing program 5: 19:23:35 executing program 1: 19:23:35 executing program 3: 19:23:35 executing program 4: 19:23:35 executing program 2: 19:23:35 executing program 0: 19:23:35 executing program 5: 19:23:35 executing program 3: 19:23:35 executing program 1: 19:23:35 executing program 4: 19:23:35 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 1: 19:23:36 executing program 3: 19:23:36 executing program 2: 19:23:36 executing program 4: 19:23:36 executing program 5: 19:23:36 executing program 0: 19:23:36 executing program 3: 19:23:36 executing program 1: 19:23:36 executing program 4: 19:23:36 executing program 2: 19:23:36 executing program 5: 19:23:36 executing program 0: 19:23:36 executing program 3: 19:23:36 executing program 1: 19:23:36 executing program 4: 19:23:36 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 1: 19:23:36 executing program 3: 19:23:36 executing program 4: 19:23:36 executing program 2: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 1: 19:23:36 executing program 3: 19:23:36 executing program 4: 19:23:36 executing program 0: 19:23:36 executing program 5: 19:23:36 executing program 2: 19:23:36 executing program 1: 19:23:37 executing program 4: 19:23:37 executing program 3: 19:23:37 executing program 5: 19:23:37 executing program 0: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 3: 19:23:37 executing program 5: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 3: 19:23:37 executing program 5: 19:23:37 executing program 0: 19:23:37 executing program 4: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 4: 19:23:37 executing program 0: 19:23:37 executing program 2: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 2: 19:23:37 executing program 0: 19:23:37 executing program 4: 19:23:37 executing program 1: 19:23:37 executing program 5: 19:23:37 executing program 3: 19:23:37 executing program 0: 19:23:37 executing program 4: 19:23:37 executing program 2: 19:23:38 executing program 5: 19:23:38 executing program 1: 19:23:38 executing program 3: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 0: 19:23:38 executing program 1: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 1: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 0: 19:23:38 executing program 3: 19:23:38 executing program 2: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 1: 19:23:38 executing program 0: 19:23:38 executing program 2: 19:23:38 executing program 3: 19:23:38 executing program 5: 19:23:38 executing program 4: 19:23:38 executing program 2: 19:23:38 executing program 1: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 4: 19:23:39 executing program 2: 19:23:39 executing program 1: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 1: 19:23:39 executing program 4: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 1: 19:23:39 executing program 4: 19:23:39 executing program 2: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 4: 19:23:39 executing program 1: 19:23:39 executing program 2: 19:23:39 executing program 0: 19:23:39 executing program 3: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 4: 19:23:39 executing program 1: 19:23:39 executing program 3: 19:23:39 executing program 0: 19:23:39 executing program 5: 19:23:39 executing program 2: 19:23:39 executing program 4: 19:23:39 executing program 1: 19:23:40 executing program 0: 19:23:40 executing program 3: 19:23:40 executing program 2: 19:23:40 executing program 5: 19:23:40 executing program 4: 19:23:40 executing program 0: 19:23:40 executing program 1: 19:23:40 executing program 2: 19:23:40 executing program 3: 19:23:40 executing program 4: 19:23:40 executing program 5: 19:23:40 executing program 0: 19:23:40 executing program 1: 19:23:40 executing program 2: 19:23:40 executing program 3: 19:23:40 executing program 4: 19:23:40 executing program 5: 19:23:40 executing program 1: 19:23:40 executing program 0: 19:23:40 executing program 3: 19:23:40 executing program 4: 19:23:40 executing program 2: 19:23:40 executing program 5: 19:23:40 executing program 1: 19:23:40 executing program 3: 19:23:40 executing program 0: 19:23:40 executing program 2: 19:23:40 executing program 4: 19:23:40 executing program 5: 19:23:40 executing program 3: 19:23:40 executing program 2: 19:23:40 executing program 1: 19:23:40 executing program 0: 19:23:40 executing program 4: 19:23:40 executing program 5: 19:23:40 executing program 3: 19:23:41 executing program 1: 19:23:41 executing program 2: 19:23:41 executing program 0: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 2: 19:23:41 executing program 0: 19:23:41 executing program 3: 19:23:41 executing program 4: 19:23:41 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 0: 19:23:41 executing program 2: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 0: 19:23:41 executing program 2: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 5: 19:23:41 executing program 1: 19:23:41 executing program 0: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 5: 19:23:41 executing program 2: 19:23:41 executing program 1: 19:23:41 executing program 4: 19:23:41 executing program 3: 19:23:41 executing program 0: 19:23:41 executing program 5: 19:23:42 executing program 1: 19:23:42 executing program 2: 19:23:42 executing program 0: 19:23:42 executing program 4: 19:23:42 executing program 3: 19:23:42 executing program 5: 19:23:42 executing program 2: 19:23:42 executing program 1: 19:23:42 executing program 4: 19:23:42 executing program 0: 19:23:42 executing program 3: 19:23:42 executing program 2: 19:23:42 executing program 5: 19:23:42 executing program 1: 19:23:42 executing program 4: 19:23:42 executing program 0: 19:23:42 executing program 2: 19:23:42 executing program 3: 19:23:42 executing program 5: 19:23:42 executing program 0: 19:23:42 executing program 1: 19:23:42 executing program 2: 19:23:42 executing program 3: 19:23:42 executing program 4: 19:23:42 executing program 5: 19:23:42 executing program 0: 19:23:42 executing program 4: 19:23:42 executing program 1: 19:23:42 executing program 5: 19:23:42 executing program 2: 19:23:42 executing program 3: 19:23:42 executing program 0: 19:23:42 executing program 4: 19:23:42 executing program 1: 19:23:43 executing program 2: 19:23:43 executing program 5: 19:23:43 executing program 3: 19:23:43 executing program 0: 19:23:43 executing program 1: 19:23:43 executing program 4: 19:23:43 executing program 5: 19:23:43 executing program 2: 19:23:43 executing program 0: 19:23:43 executing program 1: 19:23:43 executing program 4: 19:23:43 executing program 3: 19:23:43 executing program 2: 19:23:43 executing program 5: 19:23:43 executing program 1: 19:23:43 executing program 3: 19:23:43 executing program 0: 19:23:43 executing program 4: 19:23:43 executing program 5: 19:23:43 executing program 1: 19:23:43 executing program 2: 19:23:43 executing program 0: 19:23:43 executing program 3: 19:23:43 executing program 4: 19:23:43 executing program 5: 19:23:43 executing program 2: 19:23:43 executing program 0: 19:23:43 executing program 1: 19:23:43 executing program 4: 19:23:43 executing program 3: 19:23:43 executing program 5: 19:23:43 executing program 1: 19:23:43 executing program 2: 19:23:43 executing program 0: 19:23:44 executing program 3: 19:23:44 executing program 4: 19:23:44 executing program 1: 19:23:44 executing program 5: 19:23:44 executing program 0: 19:23:44 executing program 2: 19:23:44 executing program 1: 19:23:44 executing program 3: 19:23:44 executing program 4: 19:23:44 executing program 2: 19:23:44 executing program 0: 19:23:44 executing program 5: 19:23:44 executing program 1: 19:23:44 executing program 2: 19:23:44 executing program 4: 19:23:44 executing program 3: 19:23:44 executing program 0: 19:23:44 executing program 5: 19:23:44 executing program 1: 19:23:44 executing program 3: 19:23:44 executing program 4: 19:23:44 executing program 2: 19:23:44 executing program 0: 19:23:44 executing program 5: 19:23:44 executing program 1: 19:23:44 executing program 3: 19:23:44 executing program 4: 19:23:44 executing program 5: 19:23:44 executing program 2: 19:23:44 executing program 0: 19:23:44 executing program 3: 19:23:44 executing program 2: 19:23:44 executing program 5: 19:23:44 executing program 4: 19:23:44 executing program 1: 19:23:45 executing program 0: 19:23:45 executing program 3: 19:23:45 executing program 2: 19:23:45 executing program 4: 19:23:45 executing program 5: 19:23:45 executing program 1: 19:23:45 executing program 3: 19:23:45 executing program 0: 19:23:45 executing program 4: 19:23:45 executing program 2: 19:23:45 executing program 5: 19:23:45 executing program 3: 19:23:45 executing program 1: 19:23:45 executing program 0: 19:23:45 executing program 4: 19:23:45 executing program 3: 19:23:45 executing program 2: 19:23:45 executing program 5: 19:23:45 executing program 0: 19:23:45 executing program 1: 19:23:45 executing program 4: 19:23:45 executing program 3: 19:23:45 executing program 1: 19:23:45 executing program 5: 19:23:45 executing program 0: 19:23:45 executing program 2: 19:23:45 executing program 1: 19:23:45 executing program 5: 19:23:45 executing program 3: 19:23:45 executing program 4: 19:23:45 executing program 0: 19:23:45 executing program 2: 19:23:46 executing program 3: 19:23:46 executing program 1: 19:23:46 executing program 0: 19:23:46 executing program 5: 19:23:46 executing program 4: 19:23:46 executing program 2: 19:23:46 executing program 1: 19:23:46 executing program 3: 19:23:46 executing program 4: 19:23:46 executing program 5: 19:23:46 executing program 0: 19:23:46 executing program 2: 19:23:46 executing program 1: 19:23:46 executing program 3: 19:23:46 executing program 5: 19:23:46 executing program 4: 19:23:46 executing program 0: 19:23:46 executing program 2: 19:23:46 executing program 1: 19:23:46 executing program 3: 19:23:46 executing program 4: 19:23:46 executing program 0: 19:23:46 executing program 5: 19:23:46 executing program 1: 19:23:46 executing program 2: 19:23:46 executing program 4: 19:23:46 executing program 3: 19:23:46 executing program 5: 19:23:46 executing program 0: 19:23:46 executing program 1: 19:23:46 executing program 4: 19:23:46 executing program 2: 19:23:46 executing program 3: 19:23:46 executing program 5: 19:23:47 executing program 0: 19:23:47 executing program 3: 19:23:47 executing program 1: 19:23:47 executing program 5: 19:23:47 executing program 4: 19:23:47 executing program 2: 19:23:47 executing program 0: 19:23:47 executing program 3: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 5: 19:23:47 executing program 2: 19:23:47 executing program 0: 19:23:47 executing program 3: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 5: 19:23:47 executing program 2: 19:23:47 executing program 0: 19:23:47 executing program 3: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 5: 19:23:47 executing program 2: 19:23:47 executing program 3: 19:23:47 executing program 0: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:47 executing program 5: 19:23:47 executing program 2: 19:23:47 executing program 3: 19:23:47 executing program 0: 19:23:47 executing program 1: 19:23:47 executing program 4: 19:23:48 executing program 2: 19:23:48 executing program 5: 19:23:48 executing program 0: 19:23:48 executing program 3: 19:23:48 executing program 1: 19:23:48 executing program 5: 19:23:48 executing program 4: 19:23:48 executing program 2: 19:23:48 executing program 0: 19:23:48 executing program 3: 19:23:48 executing program 5: 19:23:48 executing program 1: 19:23:48 executing program 4: 19:23:48 executing program 2: 19:23:48 executing program 3: 19:23:48 executing program 0: 19:23:48 executing program 1: 19:23:48 executing program 4: 19:23:48 executing program 5: 19:23:48 executing program 2: 19:23:48 executing program 3: 19:23:48 executing program 4: 19:23:48 executing program 5: 19:23:48 executing program 0: 19:23:48 executing program 1: 19:23:48 executing program 2: 19:23:48 executing program 3: 19:23:48 executing program 5: 19:23:48 executing program 4: 19:23:48 executing program 1: 19:23:48 executing program 0: 19:23:48 executing program 2: 19:23:48 executing program 3: 19:23:48 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 1: 19:23:49 executing program 2: 19:23:49 executing program 3: 19:23:49 executing program 0: 19:23:49 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 1: 19:23:49 executing program 3: 19:23:49 executing program 2: 19:23:49 executing program 0: 19:23:49 executing program 5: 19:23:49 executing program 4: 19:23:49 executing program 2: 19:23:49 executing program 1: 19:23:49 executing program 0: 19:23:49 executing program 3: 19:23:49 executing program 4: 19:23:49 executing program 5: 19:23:49 executing program 2: 19:23:49 executing program 1: 19:23:49 executing program 3: 19:23:49 executing program 4: 19:23:49 executing program 0: 19:23:49 executing program 2: 19:23:49 executing program 5: 19:23:49 executing program 1: 19:23:49 executing program 3: 19:23:49 executing program 2: 19:23:49 executing program 4: 19:23:49 executing program 0: 19:23:49 executing program 1: 19:23:49 executing program 5: 19:23:50 executing program 2: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 5: 19:23:50 executing program 2: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 5: 19:23:50 executing program 0: 19:23:50 executing program 3: 19:23:50 executing program 2: 19:23:50 executing program 4: 19:23:50 executing program 5: 19:23:50 executing program 1: 19:23:50 executing program 3: 19:23:50 executing program 0: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:50 executing program 5: 19:23:50 executing program 3: 19:23:50 executing program 1: 19:23:50 executing program 0: 19:23:50 executing program 2: 19:23:50 executing program 4: 19:23:50 executing program 5: 19:23:50 executing program 0: 19:23:50 executing program 1: 19:23:50 executing program 4: 19:23:50 executing program 2: 19:23:51 executing program 3: 19:23:51 executing program 5: 19:23:51 executing program 4: 19:23:51 executing program 1: 19:23:51 executing program 0: 19:23:51 executing program 2: 19:23:51 executing program 3: 19:23:51 executing program 5: 19:23:51 executing program 2: 19:23:51 executing program 4: 19:23:51 executing program 0: 19:23:51 executing program 3: 19:23:51 executing program 1: 19:23:51 executing program 2: 19:23:51 executing program 5: 19:23:51 executing program 4: 19:23:51 executing program 0: 19:23:51 executing program 3: 19:23:51 executing program 1: 19:23:51 executing program 5: 19:23:51 executing program 2: 19:23:51 executing program 0: 19:23:51 executing program 4: 19:23:51 executing program 1: 19:23:51 executing program 3: 19:23:51 executing program 5: 19:23:51 executing program 1: 19:23:51 executing program 2: 19:23:51 executing program 0: 19:23:51 executing program 4: 19:23:51 executing program 3: 19:23:51 executing program 1: 19:23:51 executing program 5: 19:23:52 executing program 4: 19:23:52 executing program 0: 19:23:52 executing program 2: 19:23:52 executing program 3: 19:23:52 executing program 1: 19:23:52 executing program 5: 19:23:52 executing program 4: 19:23:52 executing program 3: 19:23:52 executing program 0: 19:23:52 executing program 2: 19:23:52 executing program 5: 19:23:52 executing program 1: 19:23:52 executing program 3: 19:23:52 executing program 4: 19:23:52 executing program 0: 19:23:52 executing program 5: 19:23:52 executing program 2: 19:23:52 executing program 1: 19:23:52 executing program 3: 19:23:52 executing program 4: 19:23:52 executing program 5: 19:23:52 executing program 2: 19:23:52 executing program 0: 19:23:52 executing program 1: 19:23:52 executing program 4: 19:23:52 executing program 5: 19:23:52 executing program 0: 19:23:52 executing program 2: 19:23:52 executing program 3: 19:23:52 executing program 4: 19:23:52 executing program 1: 19:23:52 executing program 5: 19:23:52 executing program 0: 19:23:52 executing program 2: 19:23:53 executing program 3: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 1: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 1: 19:23:53 executing program 2: 19:23:53 executing program 3: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 2: 19:23:53 executing program 0: 19:23:53 executing program 3: 19:23:53 executing program 1: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 2: 19:23:53 executing program 0: 19:23:53 executing program 3: 19:23:53 executing program 1: 19:23:53 executing program 4: 19:23:53 executing program 5: 19:23:53 executing program 3: 19:23:53 executing program 4: 19:23:53 executing program 0: 19:23:53 executing program 5: 19:23:53 executing program 1: 19:23:53 executing program 2: 19:23:54 executing program 3: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 2: 19:23:54 executing program 4: 19:23:54 executing program 3: 19:23:54 executing program 5: 19:23:54 executing program 0: 19:23:54 executing program 4: 19:23:54 executing program 2: 19:23:54 executing program 1: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 3: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 3: 19:23:54 executing program 0: 19:23:54 executing program 1: 19:23:54 executing program 4: 19:23:54 executing program 5: 19:23:54 executing program 2: 19:23:54 executing program 0: 19:23:54 executing program 4: 19:23:54 executing program 3: 19:23:54 executing program 5: 19:23:54 executing program 1: 19:23:54 executing program 2: 19:23:54 executing program 0: 19:23:55 executing program 3: 19:23:55 executing program 4: 19:23:55 executing program 1: 19:23:55 executing program 5: 19:23:55 executing program 2: 19:23:55 executing program 0: 19:23:55 executing program 3: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 2: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 2: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 2: 19:23:55 executing program 3: 19:23:55 executing program 5: 19:23:55 executing program 1: 19:23:55 executing program 0: 19:23:55 executing program 4: 19:23:55 executing program 3: 19:23:55 executing program 2: 19:23:56 executing program 5: 19:23:56 executing program 0: 19:23:56 executing program 1: 19:23:56 executing program 4: 19:23:56 executing program 3: 19:23:56 executing program 2: 19:23:56 executing program 5: 19:23:56 executing program 1: 19:23:56 executing program 4: 19:23:56 executing program 0: 19:23:56 executing program 3: 19:23:56 executing program 2: 19:23:56 executing program 5: 19:23:56 executing program 1: 19:23:56 executing program 3: 19:23:56 executing program 4: 19:23:56 executing program 0: 19:23:56 executing program 2: 19:23:56 executing program 5: 19:23:56 executing program 1: 19:23:56 executing program 3: 19:23:56 executing program 0: 19:23:56 executing program 4: 19:23:56 executing program 2: 19:23:56 executing program 1: 19:23:56 executing program 5: 19:23:56 executing program 4: 19:23:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3e6, &(0x7f0000000400)={&(0x7f0000000680)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}, 0x1, 0xb}, 0x0) 19:23:56 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}, 0x0) 19:23:56 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 19:23:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x10e, 0xb, &(0x7f0000000b00), &(0x7f0000000b40)=0xe) 19:23:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000dc0)=[{0x0, 0x16}, {&(0x7f00000002c0)=""/98, 0x62}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/222, 0xde}}], 0x4, 0x0, 0x0) 19:23:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@loopback}, {@in=@remote, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'rmd160\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) [ 1394.572911][ T551] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 19:23:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf1}]}]}, 0x5c}, 0x1, 0x6000000}, 0x0) 19:23:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0xe9) [ 1394.651894][ T551] device batadv0 entered promiscuous mode [ 1394.687005][ T551] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 1394.739184][ T551] team0: Port device macvlan5 added 19:23:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x1f8, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd5fcfe01b2a4a269930a06000000a8430891000000040008000800020000dc13382d000f009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xd}], 0x492492492492805, 0x0) 19:23:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x128, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xf8, 0x2, {{}, [@TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_REORDER={0xc, 0x3, {0x1000, 0x33f0f101}}, @TCA_NETEM_DELAY_DIST={0x3e, 0x2, "a22f424e56ca87279c7ffa17249b8743f55c18217da7fa1b052f22d18e9b99cbd96d647b9f64eb0322cca38078aeefb2074a1a03ac77be7e25dd"}, @TCA_NETEM_LATENCY64={0xc, 0xa, 0x20}, @TCA_NETEM_DELAY_DIST={0x54, 0x2, "8f505eb7140195ccf1ec9c19129b001dc0126ec3f7786047556ebe460d62d849848224e2b6bd9c63bdec4b44c2d3175bc53d55f355adff6b92157981009a545e749ac2c687609ae2eb1cdecdd91015b9"}]}}}]}, 0x128}}, 0x0) 19:23:57 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev}, @isdn, 0x1f}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @loopback, 0x2}, @isdn, 0x1f, 0x0, 0x0, 0x0, 0x800}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x76}}, @isdn, 0x1f}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x76}}, @can, 0x1f}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x76}}, @isdn, 0x1f}) socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4141, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @empty}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x76}}, @isdn, 0x1f}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x3, 0x4, 0x2, 0x3, {0xa, 0x4e22, 0xffff, @loopback, 0x3}}}, 0x32) getpeername(r1, 0x0, 0x0) 19:23:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x0, [@remote, @empty]}, 0x28) [ 1394.940249][ T572] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 19:23:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:23:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:23:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYRES32=0x0], &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x19, &(0x7f00000001c0)={r2}, 0x8) 19:23:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000009300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 19:23:58 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 19:23:58 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 19:23:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@remote}, {@in6=@rand_addr=' \x01\x00', 0x34000, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 19:23:58 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x37) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x3}, 0x20) 19:23:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0xfffffffffffffffe) 19:23:58 executing program 5: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c"], 0xd8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r2], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:23:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 19:23:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 19:23:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) [ 1396.275712][ T615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000000)={0xa, 0x0, @dev}, 0x10) [ 1396.366587][ T621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:23:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x100000000000d1, &(0x7f0000000080)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f00000000c0)) 19:23:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getchain={0x23, 0x66, 0x505}, 0x24}}, 0x0) 19:23:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb7}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:23:59 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(r3, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r1, 0x8124}, {r4}], 0x2, &(0x7f00000002c0)={0x0, r2+10000000}, 0x0, 0x0) 19:23:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 19:23:59 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x20000001) 19:23:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 19:23:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x10001, 0x1) 19:23:59 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 19:23:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x38}}, 0x0) [ 1397.442905][ T652] device bond_slave_0 entered promiscuous mode [ 1397.449570][ T652] device bond_slave_1 entered promiscuous mode 19:23:59 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x13) 19:23:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}]}, 0x30}}, 0x0) 19:23:59 executing program 0: [ 1397.504118][ T652] device macvlan2 entered promiscuous mode [ 1397.532376][ T652] device bond0 entered promiscuous mode [ 1397.570910][ T652] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1397.657940][ T652] device macvlan3 entered promiscuous mode 19:24:00 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f00000004c0)=0x400, 0x4) 19:24:00 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback=0xac1e0005}}}}}}, 0x0) [ 1397.703667][ T652] 8021q: adding VLAN 0 to HW filter on device macvlan3 19:24:00 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @multicast2=0x7f000001}, "0500074c63ff0000"}}}}}, 0x0) 19:24:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8931, &(0x7f0000000240)={'ip_vti0\x00', 0x0}) 19:24:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)={0x1c, r1, 0x1, 0x0, 0x0, {0x1b}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5}]}, 0x1c}}, 0x0) 19:24:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 19:24:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000300000000000000", 0x58}], 0x1) 19:24:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000600)={0x14, 0x1d, 0x215, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 19:24:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0x34}}, 0x0) 19:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x2c, r1, 0x3c0c17922c9702b1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 19:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000003e00)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x4c}}, 0x0) 19:24:01 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x1411, 0xffffffffffffffff, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 19:24:01 executing program 0: mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x0, 0xc8e76499fd3dfb73, 0xffffffffffffffff, 0x0) 19:24:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x12, 0x0, 0x0) 19:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') getsockname(r0, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xb0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 19:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x14, r1, 0x209}, 0x14}}, 0x0) 19:24:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x8, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)=@udp}, 0x20) 19:24:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x6, 0x21, 0x0, 0x0) 19:24:01 executing program 0: r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7113}) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 19:24:01 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=[@txtime={{0x66}}], 0x18}}], 0x2, 0x0) 19:24:01 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="9000000018001f0536ccfb0d1b849ab7020ba502021d000506020a6c43000f00100000000000c5ac27a6c5a168d0bf46d32345653602648dcaaf6c26c2912145497e5ade50460c0000ec0cff39595471509058ba86c9028000004c0025000411160012000a00005e58329c3e0000afa17124d5e73ec4471f000001000000731ae9e086ceb6cf62bb944cf20000000000", 0x90, 0x0, 0x0, 0x0) 19:24:01 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@datasec={0x4, 0x1, 0x0, 0xf, 0x2, [{}], "d9c3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], '=3'}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000100)=""/140, 0x46, 0x8c, 0x1}, 0x20) 19:24:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 19:24:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @ipv4={[], [], @broadcast}}]}}}]}, 0x48}}, 0x0) [ 1399.151333][ T735] netlink: 'syz-executor.5': attribute type 15 has an invalid length. [ 1399.189572][ T735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8aaaabaa86dd6019fc97004d8880fe000001000000000001000008000600ff02000000000000000000000000000101004e20004590"], 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 19:24:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010003001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtaction={0x64, 0x30, 0x17b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8, 0x5, r1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 19:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fffffff}, @SEG6_ATTR_ALGID={0x5}]}, 0x2c}}, 0x0) 19:24:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x128, 0x0, 0x0, 0x0, 0x0, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 19:24:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 19:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffd) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x2, 0xf902}]}}}}}}}}, 0x0) 19:24:01 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) close(r1) 19:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xe, &(0x7f0000000000), 0x4) 19:24:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:24:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f210a07e4f1e000000880306fb0a000200060ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 19:24:01 executing program 5: syz_emit_ethernet(0x100d, 0x0, &(0x7f00000001c0)) 19:24:02 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000200)=@ethtool_drvinfo={0x3, "7d6a73865b0813ee28de7cfd0172ee2f1e0c6167f523054a328b23692aff776a", "801aa23e0f741acebfcecd61e2f9acc2eafdfb66452c76f7136ad2213b8db2f4", "b1c6a690599f39c2f32307d803bce3f5bcab7db38f333aa6ba47c07cac8646af", "d28c02ff52fa5da0d6f7a8dcf6c8c7779425b4d54e904229a2a01004dfcda732", "105d842c28a4bc4865300f96e3f5049b699749cf7a6659e165b396b0ed33042c", "e34aaa90e6afa46c296bc1af"}}) 19:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000100)) 19:24:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x0, 0xd0, 0x2c8, 0xd0, 0x1a0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @empty, [], [], 'veth1_virt_wifi\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'team0\x00', 'wg1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvtap0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@remote}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv4=@multicast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x658) 19:24:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000005c0)=@tipc=@nameseq={0x1e, 0x4}, 0x80, 0x0}}], 0x2, 0x0) [ 1399.687052][ T777] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:02 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x84, 0xe, 0x0, &(0x7f0000000b80)=0x700) 19:24:02 executing program 3: r0 = syz_init_net_socket$x25(0xb, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8948, &(0x7f0000000200)={'bond0\x00'}) 19:24:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002380)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 19:24:02 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 19:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000002540)) 19:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x24, r1, 0x3f61b5127d9ce8a5, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:24:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000180c2000000aaaaaaaaaa0086dd60a569380064110000000000000000000000000000000000fe88000000fa0000000000000000000100000000006490"], 0x9e) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 19:24:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x52, &(0x7f0000000040)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x1c, 0x33, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @remote}}}}}}, 0x0) 19:24:02 executing program 0: r0 = socket(0x22, 0x80002, 0x4) getsockname$ax25(r0, 0x0, 0x0) 19:24:02 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_data=&(0x7f0000000000)="1d000000f180addbaa16dbc1c65601fd12025555469735c5ade5ea22a491ecea"}) 19:24:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @private0}], 0x39) 19:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 19:24:02 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:24:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 19:24:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000500)=@newtaction={0x110, 0x30, 0x53b, 0x0, 0x0, {}, [{0xfc, 0x1, [@m_simple={0xf8, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc8, 0x3, '\x81S\x19\xe7p\x92?\"r5\xe6kF%-uc{\xc9\xb4\xd1\xd5\xa4A\x8d\xb3L\x90\xca\x9e\x86\x14\xe0\xa2\x82|g\xfdr\xe8i\xc0\xf2\x95[\x0f\xa6\xb3\x10?I\x033_\xc8\xdf\xea\xb1X\\B\xc6\x7fTT*M\x10=\xed[\xd47\xb2,\x8b\a\x95\xc4\x01\xfdQ3\x92\xb5\x88\xcf\xd7\xbf\xd3\xf1C\x1a\x9bV\xe4\xcd@\"z\xd6$]~\x11{\xb4t@a\xf751N\xfa0\xccU&\xe5\x1f?,+\x0f6\xc5\xb7\xc2\x1a\x12\xfa!\xe1<\vF~\xd7\x8a\x98\x81\n;7\xf2\x87IoB\x9b\xa6g\x84\xfc#\xfa\xe0\xe7\x7f\xbb\x1b\xdf\xc9\xbd\xce\xc2Zc\xb0w\xa9\xeav\xccYT2\x02\x18\xf5\fH\xce\n\xf1\xca\x186\x8b\x04\xe5\\H\xd1\x93'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x110}}, 0x0) 19:24:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffdee}, 0x48) 19:24:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}, 0x1, 0x32a8}, 0x0) 19:24:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff1d, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1, 0x0, 0x0, 0x5190000}, 0x0) 19:24:03 executing program 1: socket(0x18, 0x0, 0xfffffffc) 19:24:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 19:24:03 executing program 0: syz_emit_ethernet(0x14, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x8864, @generic={{0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "69bf3420d84b656ce9d55f2f29adb257"}, {0x0, 0x0, "244a0868abe047d402d43fbd49"}, {0x0, 0x0, "2c4c109f32781aeb9e4709e51c"}, {0x0, 0x0, "6bfa3491ca0d7c58"}]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@remote}, {@remote}, {@multicast2}, {@dev}, {}, {@remote}, {@broadcast}]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@empty}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@dev}, {@local}]}]}}, "9d2d65412cf2ccfbdda1117dde38dcb973232f5eb4983011818b8080634d5b63b0c2"}}}}, 0x0) 19:24:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a22300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 19:24:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000080)={'wg1\x00', @ifru_hwaddr=@broadcast}) 19:24:03 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x10f, 0x86, 0x0, 0x0) 19:24:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x0, 0x49}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 1400.923786][ T844] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:03 executing program 3: r0 = socket(0xa, 0x3, 0x3) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x29, 0x21, 0x0, 0x0) 19:24:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x541b, &(0x7f0000000140)) 19:24:03 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x40) 19:24:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) [ 1401.028237][ T857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:24:03 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:24:03 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000180)={'veth0_to_bridge\x00'}) 19:24:03 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6d88b967487a4257357d803d7da6a13876ae1241ba7860ac5cf65ac60cded8974895abeaf4b4834ff924b3f1e0b0a3a07e758044ab4ea6f7ae55d8", 0xfe6a, 0x20c49a, 0x0, 0x76) 19:24:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x6ee, 0x4) 19:24:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @ipv4={[], [], @multicast1}, @local, @remote}}}}, 0x0) 19:24:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)=0x4, 0x4) ioctl$sock_bt_hci(r0, 0x400448c8, &(0x7f0000000000)) 19:24:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local}, @IFLA_NET_NS_PID={0x8, 0x13, r1}]}, 0x48}}, 0x0) 19:24:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000380)=""/200, 0xc8}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 19:24:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 19:24:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x500000a, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 1401.488103][ T889] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 19:24:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002b40)={'ip6_vti0\x00', 0x0}) [ 1401.556253][ T893] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 19:24:04 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x12) [ 1401.618060][ T894] IPVS: ftp: loaded support on port[0] = 21 [ 1401.693717][ T894] lo speed is unknown, defaulting to 1000 19:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 19:24:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 1401.935106][ T908] tipc: Enabling of bearer rejected, failed to enable media [ 1401.992182][ T910] tipc: Enabling of bearer rejected, failed to enable media 19:24:04 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) bind$bt_l2cap(r0, &(0x7f0000000140), 0xe) 19:24:04 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) listen(r0, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) listen(r1, 0x3) 19:24:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 19:24:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0xb}}, [], {0x14}}, 0x28}}, 0x0) 19:24:04 executing program 2: unshare(0x400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400000) r1 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r1) 19:24:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x84, 0x3, 0x0, 0x0) 19:24:04 executing program 0: unshare(0x2c020400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xc, 0x4, 0x8, 0x0, 0x1}, 0x8d) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) [ 1402.543164][ T926] IPVS: ftp: loaded support on port[0] = 21 [ 1402.793311][ T3547] tipc: TX() has been purged, node left! 19:24:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x18, 0x0, 0x0, 0x300}, 0x9c) 19:24:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/220, 0xdc}], 0x1}}], 0x2, 0x0, 0x0) 19:24:06 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000180)=""/202, 0x0, 0x1000}, 0x20) 19:24:06 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x4}, 0x6) 19:24:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000800010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000002c00270d0000010000000000e7ffffff", @ANYRES32=r3, @ANYBLOB="0000000000000000f1ff00000800010062706600200002000600040001000000080005"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:24:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x651e0041435ce636) [ 1404.069502][ T969] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r4, @ANYBLOB="83080000000000001800128008000100736974000c00028008000100", @ANYRES32=r3, @ANYBLOB="08001f0007"], 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 19:24:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x316) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0x84}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 19:24:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x5411, &(0x7f0000000100)) 19:24:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x1000000, 0x1000}, 0x20) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x30) 19:24:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x49}, [@ldst={0x4}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 1404.208439][ T975] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1404.252038][ T969] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1404.275904][ T984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x4, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 19:24:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=@newtaction={0x64, 0x30, 0x53b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 1404.400794][ T984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x10, &(0x7f0000000400), 0x2) 19:24:06 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 19:24:06 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000080), 0x4) 19:24:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa34e7, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:24:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x0, 0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 19:24:07 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 19:24:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept$inet6(r1, 0x0, 0x0) 19:24:07 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x10, &(0x7f0000000080), 0x8) 19:24:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000fde80001dd1000040d000c00ea1101fe0005000000", 0x29}], 0x1) 19:24:07 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @random="aa972450a2e4", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @private}, @info_request={0xf, 0x0, 0x0, 0xa7}}}}}, 0x0) 19:24:07 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffff60ffffaaaaaaaaaabb86dd60"], 0x0) [ 1404.925499][ T1038] sctp: [Deprecated]: syz-executor.5 (pid 1038) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1404.925499][ T1038] Use struct sctp_sack_info instead [ 1404.968800][ T1036] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 19:24:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x8c00}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 19:24:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=@newtaction={0x6c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:24:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 19:24:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x4}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 19:24:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x488, 0x360, 0x0, 0x148, 0x0, 0x148, 0x360, 0x240, 0x240, 0x3f0, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nr0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) 19:24:07 executing program 5: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000380)={0x20, r1, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 19:24:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x18, 0x16, 0xa01, 0x0, 0x0, {0x0, 0x0, 0x300}, [@generic="a2"]}, 0x18}}, 0x0) 19:24:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {}, 0x2}}, 0x2e) 19:24:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x1a}}, 0x14}}, 0x0) 19:24:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860007ff65ac618ded897489549ddea98abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0xa04, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp-reno\x00', 0xb) 19:24:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 19:24:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000025008108030f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fefeff050005001201", 0x2e}], 0x1}, 0x0) 19:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000600)={0x0, @nl=@proc, @vsock={0x28, 0x0, 0x0, @local}, @sco={0x1f, @none}}) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x200001c4) 19:24:08 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_NF_CALL_IPTABLES={0x5, 0x24, 0x1}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@loopback}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 19:24:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000050900020073797a320000000008004100727865001400330076657468315f766972745f77696669"], 0x38}}, 0x0) 19:24:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) [ 1405.653169][ T1083] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:08 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 19:24:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{}, "134b75abea5192fb", "096d1be9a124f353195dc70edea0692c", "aeb84f6d", "6baf1f4a0300"}, 0x28) 19:24:08 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x800448d3, 0x0) 19:24:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1) 19:24:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 19:24:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380), 0xdc) 19:24:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x140, 0x0, 0x148, 0x140, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x3403, 0xd8, 0x140, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@set={{0x40, 'set\x00'}, {{0x0, [0x5, 0x1, 0x4, 0x2, 0x2]}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 1406.515957][ T1090] infiniband syz2: set active [ 1406.551331][ T1090] infiniband syz2: added veth1_virt_wifi [ 1406.585241][ T1121] xt_CT: You must specify a L4 protocol and not use inversions on it 19:24:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x63}}]}, 0x38}}, 0x0) 19:24:09 executing program 5: bpf$BPF_PROG_ATTACH(0x21, &(0x7f0000000400), 0x14) [ 1406.618861][ T1090] infiniband syz2: Couldn't open port 1 [ 1406.737113][ T1090] RDS/IB: syz2: added [ 1406.766687][ T1135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1406.783928][ T1090] smc: adding ib device syz2 with port count 1 [ 1406.815732][ T1090] smc: ib device syz2 port 1 has pnetid [ 1406.896043][ T1135] device bond5 entered promiscuous mode [ 1406.901934][ T1135] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1406.942281][ T1138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1406.997734][ T1138] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:10 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', @ifru_data=&(0x7f0000000000)="29000000a61bbce9a746af4acdaa5aafa0ffe3390c5043e904ba6e95317a4035"}) 19:24:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0xb51a, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:24:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:24:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0, 0x1000000}, 0x2c) 19:24:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4051) 19:24:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MTU={0x8, 0x4, 0x100}]}, 0x3c}}, 0x0) 19:24:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x2, &(0x7f0000000e40)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 19:24:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 19:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=@newlink={0x98, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0x9}]}]}}}, @IFLA_LINK={0x8}, @IFLA_PROMISCUITY={0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x98}}, 0x0) 19:24:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/31, 0x1f}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x2) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000000180)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x11000, 0x0) 19:24:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 19:24:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast1}, {@in=@dev, 0x0, 0x2b}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x52}}]}, 0x138}}, 0x0) 19:24:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x75, &(0x7f00000000c0)={r2}, 0x8) 19:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8}]}}}}]}, 0x48}}, 0x0) 19:24:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 19:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @random="d5a61cc83783"}]}, 0x28}}, 0x0) 19:24:10 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x110, 0x4, 0x0, 0x0) [ 1408.420389][ T1233] erspan0: FDB only supports static addresses 19:24:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468", @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x5}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 19:24:10 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) [ 1408.579586][ T1242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @link_local}]}, 0x40}}, 0x0) 19:24:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)="5c00c1eb9f8874b4237c09b4", 0xc}], 0x1}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x135}}], 0x4de, 0x0, 0x0) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 19:24:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000040)=""/71, &(0x7f0000000140)=0x47) 19:24:11 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:24:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x4c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 19:24:11 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe3, &(0x7f0000000340)=""/227, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:24:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:24:11 executing program 5: r0 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 19:24:11 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x54081) 19:24:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000004c0)=@proc, 0x8) 19:24:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x0, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) 19:24:11 executing program 4: r0 = socket(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000240)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x8, @cisco=0x0}}) 19:24:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7b, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008083e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0xfdf8, 0x0, 0x0, 0x1d3) 19:24:11 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) close(r0) 19:24:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600ff20d40da19ab22b040000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 19:24:11 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 19:24:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f00000017c0), 0x4) 19:24:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x3}]}}]}, 0x3c}}, 0x0) [ 1409.589752][ T1291] __nla_validate_parse: 1 callbacks suppressed [ 1409.589763][ T1291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:24:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newtaction={0xe50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe3c, 0x1, [@m_pedit={0xe38, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}]}, {0x4}}}]}]}, 0xe50}}, 0x0) 19:24:12 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="fc0000004900070100008000090007000a0180fe000700000000e293210001c000000000000000000000000000000001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd606000000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a322038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf8c407e5c8d81702cf255b5d9896a06190215b2ccd243f24fed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fe8df696b4b90194ab8d38a873c", 0xfc) [ 1409.743126][ T1291] 8021q: adding VLAN 0 to HW filter on device bond6 19:24:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 19:24:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0x2, &(0x7f0000000000), 0x20000004) 19:24:12 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) sendmsg$inet6(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000012c0)='<', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x369) close(r1) 19:24:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f00000000c0)='B', 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x40001f4, 0x0, 0x30) 19:24:12 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e5, &(0x7f0000000180)={0x300}) 19:24:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000007180)=ANY=[@ANYBLOB="00000000fffffffff7ffaaaaaaaaaaaa86dd60b8ee8d00442f00fe800000000000000000000000000000ff02"], 0x7e) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18106, 0x0) 19:24:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) 19:24:12 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 19:24:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x68, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x3c, 0x2, [@TCA_BPF_ACT={0x38, 0x1, [@m_csum={0x34, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x5, 0x6, "12"}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) 19:24:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1}, &(0x7f0000000100)=0xc) 19:24:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt(r0, 0x1, 0x3d, 0x0, &(0x7f0000001180)) 19:24:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xf0ff7f) [ 1410.501772][ T1383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:13 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) [ 1410.571322][ T1389] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 1410.600525][ T1386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000200), 0x4) 19:24:13 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 19:24:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 19:24:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x28, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 19:24:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x140a, 0xe1a2909cf3359549, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) 19:24:13 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 19:24:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xb7}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 19:24:13 executing program 3: r0 = socket(0x22, 0x2, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x5, 0x0, 0x0) 19:24:13 executing program 2: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xe3, &(0x7f0000000340)=""/227, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:24:13 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0xffffffffffffffff) 19:24:13 executing program 0: r0 = socket(0xa, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x13, 0x0, &(0x7f00000011c0)) 19:24:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private}, @GTPA_VERSION={0x8, 0x2, 0x2}]}, 0x34}}, 0x0) 19:24:13 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) r1 = socket(0x2, 0x3, 0x98) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@tcp6=r1}, 0x20) 19:24:13 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$rose(r0, 0x0, 0x0) 19:24:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000024000511d25a8c648c63940d0a00fc60100035404a0002000200fc0005003e370a00018010000000d1bd", 0x2e}], 0x1}, 0x0) 19:24:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:24:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000180)) 19:24:14 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000080)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c14010000001900054004000055060022dc131a014883139b84136ef75adb83de4411000b00", 0x48}, {&(0x7f0000000100)="10d8f3f5008073ca42694e5872", 0xd}], 0x2, 0x0, 0x0, 0x8000000}, 0x0) 19:24:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xa0000003}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 19:24:14 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x5}) [ 1411.684491][ T1456] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:24:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x14) [ 1411.726594][ T1457] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:14 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x6}}) 19:24:14 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x6558, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 19:24:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_newaddrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 19:24:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x15}, @NFTA_SET_TIMEOUT={0xc}]}], {0x14}}, 0x78}}, 0x0) 19:24:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000240)) 19:24:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 19:24:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac"], 0x90}}, 0x0) 19:24:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0), 0x8) 19:24:14 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "77e1d365653e13836b002ee8dc4da7ae20d7c965b663e1c4c87d262fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc00", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "77e1d365653e13836b002ee8dc4da7ae20d7c965b663e1c4c87d262fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc00", 0x1}, 0x60) 19:24:14 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x3a) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x7, 0x0, 0xa04a00) 19:24:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r1, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) [ 1412.148911][ T1497] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1412.607509][ T1497] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:15 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8947, &(0x7f0000000780)="b7ec3a") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) ioctl(r1, 0x8001, &(0x7f00000003c0)="c6100f062a657313b711c29bc475e74d09b1f3e6dd3bf0b95e5a144fdea08b938dfea6911f85fd8719e576802672d9d294facdd23f71207fa1d2389295fb0377f24fbbc14e04aefaa586c7d843f6c79d386cbfcfbe11bb41d929d88ab82571d70795253dddb14970a8151120cf6434cf4bf0184ad1f7e28e624dc9c0268f12bb59ac90235c0b7f08653ed5f82bba21f2eddd4a7a1748a5e129241d54f9b3") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='freezer.parent_freezing\x00', 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f0000001a00)={&(0x7f00000004c0)=@nl=@unspec, 0x80, &(0x7f0000001980)=[{&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000600)=""/77, 0x4d}, {&(0x7f0000000680)=""/92, 0x5c}, {&(0x7f0000000700)}, {&(0x7f00000017c0)=""/249, 0xf9}, {&(0x7f00000018c0)=""/143, 0x8f}], 0x7, &(0x7f0000000740)=""/9, 0x9}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xec, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xaa12}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) sendmmsg$inet6(r5, &(0x7f0000005ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x8, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 19:24:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x24}}, 0x0) 19:24:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x48, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 19:24:15 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'vlan0\x00'}) 19:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000040)='xD~T', 0x4) 19:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000400000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001bc0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:24:15 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "35f1fa", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @local, [@routing={0x2f}], "000022ebffff0200"}}}}}}}, 0x0) [ 1413.183714][ T1535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020002000200000800040006020000", 0x79) 19:24:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x64, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}, @TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x30, 0x2, [0x0]}}]}]}, 0x64}}, 0x0) 19:24:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}}}, 0x1c}}, 0x0) 19:24:15 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x23, 0x0, 0x11) 19:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r1, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x90}, {0xc}}]}, 0x54}}, 0x0) [ 1413.348494][ T1561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1413.401171][ T1566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:24:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000110001, 0x0) 19:24:16 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 19:24:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:24:16 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x17, 0x4, 0x0, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:24:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:24:16 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x1000000}, 0x38) 19:24:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6c0000001000010500000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000034800004c0012800b00010062726964676500003c0002800500240001000000050025"], 0x6c}}, 0x0) 19:24:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 19:24:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x3}, {0x8}}}]}}]}, 0x58}}, 0x0) 19:24:16 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f04e00", 0x10, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x2}}}}}}}}, 0x0) 19:24:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000000)) [ 1413.847360][ T1590] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:16 executing program 4: r0 = socket(0xa, 0x80002, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x29, 0x12, 0x0, 0x300) [ 1414.023243][ T27] audit: type=1804 audit(1599679456.422:369): pid=1602 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817704712/syzkaller.98JbkT/3405/cgroup.controllers" dev="sda1" ino=16364 res=1 errno=0 [ 1414.302422][ T27] audit: type=1804 audit(1599679456.702:370): pid=1608 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir817704712/syzkaller.98JbkT/3405/cgroup.controllers" dev="sda1" ino=16364 res=1 errno=0 19:24:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:24:19 executing program 1: r0 = socket(0x100000400000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="1100000043001f0014f9f4070109040002", 0x11) 19:24:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 19:24:19 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0x14, 0x2, @multicast}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:24:19 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="33c8ad798dcb", @remote, @link_local, @local}}}}, 0x0) 19:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "a7112d988156af4ec213d6ae54081368"}, @mptcp=@mp_fclose={0x1e, 0xc}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @nop, @fastopen={0x22, 0xa, "5c8d2fdf4316b823"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) 19:24:19 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x2, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080)="1e", &(0x7f0000000140)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000001200), &(0x7f0000000000)=@udp6}, 0x20) 19:24:19 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$netrom(r0, &(0x7f0000000300)={{0x6, @rose}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) [ 1416.793929][ T1624] __nla_validate_parse: 2 callbacks suppressed [ 1416.793940][ T1624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:19 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x6c10, &(0x7f00000001c0), 0x10) 19:24:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) [ 1416.851903][ T1627] batman_adv: batadv0: Adding interface: veth43 [ 1416.864291][ T1627] batman_adv: batadv0: The MTU of interface veth43 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:24:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfead}, 0x48) 19:24:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000001680)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="130000004cda706cca9a7ae5fc8a4f067f1daa7ef5a6ea98710d59b33e2a7feb"}) [ 1417.006027][ T1627] batman_adv: batadv0: Not using interface veth43 (retrying later): interface not active 19:24:19 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:24:19 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) [ 1417.077386][ T1624] batman_adv: batadv0: Removing interface: veth43 [ 1417.229914][ T1627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1417.275100][ T1656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 19:24:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0xffc1}]}}}]}, 0x40}}, 0x0) 19:24:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x198784a5aeea2131}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:24:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0xe0, 0xd8, 0xd8, 0xe0, 0xd8, 0x1f0, 0x268, 0x268, 0x1f0, 0x268, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) [ 1417.343817][ T1656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x2}]}}}]}, 0x3c}}, 0x0) 19:24:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="027392dee39317"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 1417.460218][ T1678] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:24:19 executing program 0: poll(0x0, 0x290, 0x0) [ 1417.522313][ T1680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1417.542850][ T1681] --map-set only usable from mangle table 19:24:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000440)=0x1000006, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r3}}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r5, @ANYBLOB="bb"], 0x20}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:24:20 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f0000000000)="1a", 0x34000, 0x4840, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) sendto$l2tp(r0, &(0x7f0000000040)='k', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) sendto$l2tp(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) [ 1417.597829][ T1684] batman_adv: batadv0: Adding interface: veth45 [ 1417.622176][ T1684] batman_adv: batadv0: The MTU of interface veth45 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:24:20 executing program 4: socketpair(0x15, 0x5, 0x1000000, &(0x7f000000dff8)={0xffffffffffffffff}) close(r0) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f00000000c0)=0x3c00, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x20) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x1, 0x0, @link_local}, 0x10) listen(r3, 0x2) 19:24:20 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000001140)) [ 1417.757789][ T1684] batman_adv: batadv0: Not using interface veth45 (retrying later): interface not active [ 1417.796604][ T1680] batman_adv: batadv0: Removing interface: veth45 19:24:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@can_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}]}, 0x20}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xa, 0x0) 19:24:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 19:24:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xcf, 0x0, 0x0) [ 1418.172263][ T1750] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:20 executing program 0: r0 = socket(0x1e, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1}}], 0x1, 0x0, 0x0) 19:24:20 executing program 1: socket(0xb, 0x0, 0x0) [ 1418.217200][ T1750] batman_adv: batadv0: Adding interface: veth45 [ 1418.226284][ T1750] batman_adv: batadv0: The MTU of interface veth45 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1418.253266][ T1750] batman_adv: batadv0: Not using interface veth45 (retrying later): interface not active 19:24:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xa0010670, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 1418.292337][ T1757] batman_adv: batadv0: Removing interface: veth45 19:24:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b18a3cac804b0e0301a4ce875f2e3ff5f1600800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000e00006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_TARGET={0x8, 0x7, 0x1}]}}]}, 0x3c}}, 0x0) 19:24:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xd0e995f5864dabc9) 19:24:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3f00, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 1418.571713][ T1778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1418.634173][ T1785] batman_adv: batadv0: Adding interface: veth45 [ 1418.643035][ T1785] batman_adv: batadv0: The MTU of interface veth45 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:24:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x38}}, 0x0) [ 1418.737145][ T1785] batman_adv: batadv0: Not using interface veth45 (retrying later): interface not active [ 1418.769313][ T1778] batman_adv: batadv0: Removing interface: veth45 19:24:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 19:24:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214ffffff02000000000000000000000000000000080008000d000000", 0x24) 19:24:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x1}, 0x20) 19:24:21 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150007008178a8001600400001c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:24:21 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 19:24:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0xe22, 0x8}}}}}, 0x0) 19:24:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 19:24:21 executing program 0: r0 = socket(0x22, 0x2, 0x3) bind$isdn_base(r0, &(0x7f0000000000), 0x6) [ 1419.030256][ T1815] IPv6: NLM_F_CREATE should be specified when creating new route [ 1419.053026][ T1815] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1419.086087][ T1815] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:21 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 1419.150262][ T1825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1001}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 19:24:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict={0x0, 0x0, 0x0, 0x4}, @struct]}}, &(0x7f0000004600)=""/210, 0x3e, 0xd2, 0x8}, 0x20) 19:24:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000140), 0xe) listen(r0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 1419.228026][ T1828] batman_adv: batadv0: Adding interface: veth45 [ 1419.265565][ T1828] batman_adv: batadv0: The MTU of interface veth45 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 19:24:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0x2, 0x6}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x1c}}, 0x0) [ 1419.347672][ T1828] batman_adv: batadv0: Not using interface veth45 (retrying later): interface not active 19:24:21 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:24:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvtap0\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x14}}) 19:24:21 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 19:24:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c000}, 0x40040) 19:24:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e60c) ioctl$TUNSETOWNER(r0, 0x401054d6, 0x0) 19:24:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x4000000001, 0x0) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x5) 19:24:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b2c3f7ecd0000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff01000000190000000000001a000000000000106cf4aa4ac99e8d000000007e6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000010aaaaaaaaaa0000020000000000007000000086010000a000000041554449540000000000000000000000000000000800000000000d00"/304]}, 0x1a8) 19:24:22 executing program 0: r0 = socket(0x23, 0x80002, 0x0) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x23}, 0x10) 19:24:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:24:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 19:24:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:22 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:24:22 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0xd3386810bb2f9b5b, 0x1000}, 0x1c) 19:24:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x6, 0x101}, 0x14}}, 0x0) 19:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000180)) 19:24:22 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x83, &(0x7f0000001500), &(0x7f0000001540)=0x4) 19:24:22 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x74) 19:24:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:24:22 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff2, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) 19:24:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 19:24:22 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x500000a, 0x8031, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 19:24:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 1420.607771][ T1918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="7df7ef9633000000000012"], 0x14}}, 0x0) [ 1420.712585][ T1925] IPVS: ftp: loaded support on port[0] = 21 19:24:23 executing program 4: syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 19:24:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) [ 1420.820402][ T1925] lo speed is unknown, defaulting to 1000 19:24:23 executing program 2: r0 = syz_init_net_socket$netrom(0xffffffff00000003, 0x3, 0x0) connect$netrom(r0, &(0x7f0000000040)={{0x3, @default, 0x8}, [@bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 19:24:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@empty}, 0x8, @in=@remote}]}]}, 0xfc}}, 0x0) 19:24:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000ffffa8880000000023", 0x20) 19:24:23 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 19:24:23 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1421.111956][ T1957] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de [ 1421.531297][ T1934] IPVS: ftp: loaded support on port[0] = 21 [ 1421.574400][ T1934] lo speed is unknown, defaulting to 1000 [ 1421.762438][ T3547] tipc: TX() has been purged, node left! [ 1423.355412][ T1450] Bluetooth: hci3: command 0x0405 tx timeout 19:24:26 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000400799a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xae24}}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x1}]}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:24:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb5}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:26 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:24:26 executing program 4: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0xaf30, 0x4) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) r1 = socket(0xa, 0x80001, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000140)="98", &(0x7f0000001140)=@tcp=r1}, 0x20) 19:24:26 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_int(r0, 0x107, 0x16, 0x0, 0x0) [ 1424.405748][ T2030] __nla_validate_parse: 2 callbacks suppressed [ 1424.405758][ T2030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:26 executing program 4: socket(0x10, 0x800000000000803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r1, @ANYBLOB="59349cdbcc263971ea1c028adfccad8934be0de4de9b2a826221c3387f71aa46b8b184113b3c9d54e762fc736c5eabfb5ff70d2d4f3f80e8a792caf94d4cd4fd1ce82beefe1259c9e55196f61636f09cfb4e5a1b79ec89929a7b87e6f621d696095b85acf2f6b1b09e9375c0aca348d9e7a2e55e4910a2a87e69801d47c1"], 0x1c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$SMC_PNETID_ADD(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x200, 0x0, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010300000000000000000500008008000300", @ANYRES32=r10, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r8, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4801) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x5c}}, 0x0) 19:24:26 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:24:26 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 1424.544835][ T2044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1424.637528][ T2044] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000031003dfb00000000000000000000000034000100300001"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:24:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "f3c148c233e10880cb530c14f2bdbd2b15ae07bf94e66f6659e47613252c2ec71e14584df042d4e11d3e544bab1896048322474deee5b1ea7b1ca131923b20", 0x22}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 1424.761477][ T2067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:24:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:24:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) [ 1424.897478][ T2079] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1424.921116][ T2081] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1424.995277][ T2083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:27 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a04f511080008000201009f0800028001000000", 0x24) 19:24:27 executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) 19:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000010000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975f551558055dc2dc2739c2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8799d0e1a19b6ecc7de09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c66cf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831660ce625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd147a5cb8b918000000c5f265dcb5dce05f94ea051c4e8dcdf37d01ad7aff64f84ce32b841c799f47c294fe9b23ce9725285fc50f1dd3f5e264023082eed752704c1f598151aa7d29a747542e9b5353453d05382d694977d1f658f50c27b60198770ff8ebef9df1b750d56d4d195ad7a267c46b3ed33b5bca13cafc304dc6da78d20f029742d8d2f36acfdd331081ca00c1d5c8b7dcd2ef603d6e7f1764246aab2d7d531559a971939a038055ac28625ec837"], &(0x7f0000000280)='GPL\x00'}, 0x48) [ 1425.265710][ T2102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCRYPT={0x5, 0xf, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x3c]}]}, 0x48}}, 0x0) 19:24:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1e, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x77}}, &(0x7f0000000080)='GPL\x00', 0x2, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:24:27 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:24:27 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x60}}]}}]}, 0x14c}}, 0x0) 19:24:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1425.565954][ T2119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, 0x0, &(0x7f00000013c0)) [ 1425.632204][ T2124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0624fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1425.692545][ T2122] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:24:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 19:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1f, 0x8}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x2a, 0x4, 0x1, 0x0, r1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 19:24:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:24:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) [ 1425.862667][ T2150] netlink: 'syz-executor.4': attribute type 22 has an invalid length. 19:24:28 executing program 0: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 19:24:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x368, 0x0, 0x0, 0xd0e0000, 0x0, 0x100, 0x2d0, 0x1d8, 0x1d8, 0x2d0, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:logrotate_var_lib_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) 19:24:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r2}) 19:24:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) 19:24:28 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, 0x0) [ 1426.073932][ T2172] set match dimension is over the limit! 19:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000040)={{0x0, @multicast2, 0x0, 0x0, 'fo\x00'}, {@multicast2}}, 0x44) 19:24:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$X25_QBITINCL(r0, 0x29, 0x1, 0x0, 0x300) 19:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x10001}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5, 0x0, 0x0, {0x2}}], {0x14}}, 0xa4}}, 0x0) 19:24:28 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1, {[@rr={0x7, 0xf, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0xf, 0x0, [@private, @dev, @rand_addr]}, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, "51d488"}]}]}}}}}}}, 0x0) 19:24:28 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x890b, 0xffffffffffffffff) 19:24:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x1300, 0x1120, 0xb, 0x11, 0x1120, 0x0, 0x1230, 0x258, 0x258, 0x1230, 0x258, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x10d8, 0x1120, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x2, 0x0, './cgroup.cpu/syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1360) 19:24:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000007340)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 19:24:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010065727370616e"], 0x3c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000026c, 0x0) 19:24:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @random="74ed278877c5", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:24:29 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x2a, 0x0, 0x8, 0x8, 0x2000000}) 19:24:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x3, &(0x7f0000000180)={0x2, 'veth1_to_hsr\x00'}, 0x18) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) 19:24:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 19:24:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x17, 0x0, &(0x7f00000000c0)) 19:24:29 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 19:24:29 executing program 0: r0 = socket(0x23, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x113, 0x1, 0x0, 0x0) [ 1426.810094][ T2221] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:24:29 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) [ 1426.855764][ T2221] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x2c}}, 0x0) 19:24:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000f90682410f060000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00000002000000020000000600010000000000400003000c00010020000000052500000c0001000800000034fb85b6d59657dd02000000070000000c000100b0000000200000000c00010020000000030000000a00050022"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:24:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000003940)={0x18, r1, 0x603, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x18}}, 0x0) 19:24:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000640)=0xd3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422006000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 19:24:29 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:24:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f00000002c0)={'filter\x00', 0x4, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="133a078a8218", @empty, @dev, @dev}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) [ 1427.157591][ T2248] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1427.181260][ T2247] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1427.199348][ T2256] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 19:24:29 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1427.232840][ T2247] device vlan0 entered promiscuous mode [ 1427.242095][ T2254] IPVS: ftp: loaded support on port[0] = 21 [ 1427.254237][ T2247] device bond_slave_0 entered promiscuous mode 19:24:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in=@private}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x3}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) 19:24:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0xb}]}]}, 0x30}}, 0x0) [ 1427.349416][ T2262] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1427.384934][ T2254] lo speed is unknown, defaulting to 1000 19:24:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 19:24:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="9c0000001000f90682410f060000000000000000", @ANYRES32, @ANYBLOB="033d0000000000006800120009000100766c616e00000000580002000c00000002000000020000000600010000000000400003000c00010020000000052500000c0001000800000034fb85b6d59657dd02000000070000000c000100b0000000200000000c00010020000000030000000a00050022"], 0x9c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:24:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x2000025e) 19:24:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 19:24:30 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r0, 0x4904d6ee3e5460c) [ 1427.649163][ T2283] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:24:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote, 0x4}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) [ 1427.861389][ T2290] batman_adv: batadv0: Adding interface: veth59 [ 1427.888845][ T2290] batman_adv: batadv0: The MTU of interface veth59 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1428.019035][ T2290] batman_adv: batadv0: Not using interface veth59 (retrying later): interface not active [ 1428.179936][ T2259] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1428.206653][ T2259] device ipvlan4 entered promiscuous mode [ 1428.347251][ T2335] IPVS: ftp: loaded support on port[0] = 21 [ 1428.555057][ T2341] device ipvlan4 entered promiscuous mode [ 1428.665258][ T9201] tipc: TX() has been purged, node left! 19:24:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @random="7842b0755dbd"}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 19:24:32 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001000)) 19:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:32 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 19:24:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x13}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}]}], {0x14}}, 0x6c}}, 0x0) 19:24:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)=0x300) 19:24:32 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x2000) 19:24:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x8}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:24:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000040)={'batadv_slave_0\x00', r1}) [ 1430.102121][ T2389] __nla_validate_parse: 19 callbacks suppressed [ 1430.102131][ T2389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:32 executing program 4: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/232, 0xe8}, {0x0}, {0x0}, {0x0}, {&(0x7f00000013c0)=""/209, 0xd1}], 0x5}, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x5, 0x0}}], 0x400000000000085, 0x0) 19:24:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000200)=0x1, 0x4) shutdown(r0, 0x1) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x59) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 19:24:32 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x1c, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_AUTORATE={0x8}, @TCA_CAKE_RAW={0x8}]}}]}, 0x4c}}, 0x0) 19:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x280, 0x108, 0xa, 0xd0e0000, 0x108, 0x100, 0x1e8, 0x1d8, 0x1d8, 0x1e8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x5a, 'cpu\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) 19:24:32 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x2}, 0x6) 19:24:32 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000140), 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c0000005e0081ae37d5e4050c0000", 0xf}, {&(0x7f0000000100)="afc055731494e202f5d22462fb", 0xd}], 0x2}, 0x0) 19:24:32 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000080)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x60010104, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x7, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @local, @multicast2, {[@timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@loopback}, {@multicast2}]}]}}}}}}}, 0x0) 19:24:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback}, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 1430.571760][ T2421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x9}]}}}]}, 0x3c}}, 0x0) 19:24:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x300}]}, 0x24}}, 0x0) 19:24:33 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "754ebf", 0x7, 0x2b, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:24:33 executing program 5: r0 = socket(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 19:24:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev, 0x7}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001480)="10", 0x1}], 0x1}}], 0x2, 0x400d000) 19:24:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x20) 19:24:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 19:24:33 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0xf570) 19:24:33 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) [ 1430.932269][ T2444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:24:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:33 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:24:33 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 19:24:33 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 19:24:33 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) [ 1431.321632][ T2473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="480e003f0000007e5bc5795eca00", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:24:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x5e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:24:33 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x8}}) 19:24:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x44, 0x30, 0x727, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 19:24:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:34 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) 19:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}], 0x10) 19:24:34 executing program 4: r0 = socket(0x2c, 0x3, 0x0) bind$pptp(r0, 0x0, 0x0) 19:24:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 1431.735827][ T2502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) [ 1431.845923][ T2512] validate_nla: 2 callbacks suppressed [ 1431.845935][ T2512] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:24:34 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) 19:24:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0xfffffffffffffffd) 19:24:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 19:24:34 executing program 5: syz_emit_ethernet(0x20e, &(0x7f0000000240)={@random="8b474fc30be2", @random="9568fe0bd0f8", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "dcc400", 0x1d8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "011700", 0x0, 0x11, 0x0, @empty, @private1, [@fragment, @hopopts={0x0, 0x33, [], [@hao={0xc9, 0x10, @ipv4={[], [], @private}}, @generic={0x0, 0xbb, "8e0a0abe16901e9c444f645d1e8a947ccfdb9390380f1ad5e508a8610a247484a12faf7f499da288a0523320e8fd28173777363f4c1f14ac38a282a75a738f2fe0b67db7ce5cb24bc250a5444b4d818aac29c17858a9e137000fd50dde3fdbc1f76d81fdb3d19063a73b366c399a05624636e1693b020690d996044e6f3fa05761819658f4041ce0adcb7a173c50c7175e0ca860a16dadb2a355563e197d530caba88e4dbd95f61ad758cfd1cbcc1145a4fec204f208aedc3b36a2"}, @generic={0x0, 0x79, "7730cc915c6e4001e9434b43bbd640cd28dd254e6c55da0f1c076433542bfd61a66ab50584af9f636042434ea48d8afa5b909ae7b7a76c08605aff2bda3de928be5be2db1813709c0f746c8a0e2b047978549232811604ac2df61170a92baafcafe2b155d85da523def1ad586696896cef7236e4a1e19d80d6"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}]}]}}}}}}}, 0x0) 19:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x13, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000300)=0x8) [ 1432.092885][ T2531] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0x4, 0x4) splice(r0, 0x0, r3, 0x0, 0x1ff, 0x0) 19:24:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 19:24:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x3}]}}}}}}}}, 0x0) 19:24:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x75}, [@call={0x75}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:24:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000001c0)={@val={0x0, 0xf5}, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random, @random="ac4e695c3102"}, {@broadcast, @broadcast}}}, 0x2c) 19:24:34 executing program 0: r0 = syz_init_net_socket$llc(0xffffffff00000003, 0x5, 0x0) bind$llc(r0, 0x0, 0x0) [ 1432.409325][ T2556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:24:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2c, r1, 0x221, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x9, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) 19:24:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000023000000350000000000000085000000050000009500000000000000f1740858ecba9e55"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 19:24:35 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000013c0)) 19:24:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1432.625999][ T2577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:24:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000023000000350000000000000085000000050000009500000000000000f1740858ecba9e55"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64deb09e3732d498}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 19:24:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) 19:24:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8916, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x0, @broadcast}}) [ 1433.259775][ T2584] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1433.289637][ T2587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1433.338160][ T2593] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 19:24:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @local}]}, 0x28}}, 0x0) [ 1433.533941][ T2584] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1433.549657][ T2608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 19:24:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f0100e300e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000940)=@newtfilter={0x40, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x10, 0x2, [@TCA_ROUTE4_POLICE={0x7, 0x5, [@TCA_POLICE_RESULT={0x8}]}]}}]}, 0x40}}, 0x0) 19:24:36 executing program 2: r0 = socket(0x21, 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000001001000002"], 0x18}, 0x0) 19:24:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_eee={0x8}}) 19:24:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x24, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 19:24:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010008"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x50, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}, @TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x50}}, 0x0) 19:24:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)={0xa, 0x4e28, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x2000c8c5) sendmmsg$inet6(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x2, 0xc000) [ 1434.232227][ T2647] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:24:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1434.293661][ T2647] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 19:24:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f00000004c0)={&(0x7f0000000780)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) 19:24:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 19:24:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454e2, &(0x7f0000000040)={0x0, 0x1, [@multicast]}) 19:24:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 19:24:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000021008103e00f80ecdb4cb9020200000400000001810040fb12001800040fac5740d819a906000500020f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 19:24:37 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f0000000280)="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", 0xd81}], 0x1, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) 19:24:37 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, 0x0, &(0x7f0000000140)) 19:24:37 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 19:24:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000040)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000180)) 19:24:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 19:24:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000012003b05"], 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)=""/231, 0xe7}, {&(0x7f00000002c0)=""/249, 0xf9}, {&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f00000004c0)=""/8, 0x8}], 0x7}, 0x0) 19:24:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f0900010073797a300000000070000000120a0100001000000000000000800000040004800900020073797a30000000000900010073797a30000000000800034000000000090002009085"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 19:24:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$inet(0xa, 0x801, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1cfe8b00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 19:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1435.171018][ T2733] __nla_validate_parse: 12 callbacks suppressed [ 1435.171038][ T2733] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:37 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x120000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) bind$xdp(r0, &(0x7f0000000900), 0x10) 19:24:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 1435.267176][ T2740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1435.288847][ T2733] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1435.350671][ T2747] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1435.395454][ T27] audit: type=1804 audit(1599679477.792:371): pid=2741 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir503557455/syzkaller.Gx5qRn/3288/cgroup.controllers" dev="sda1" ino=16372 res=1 errno=0 19:24:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:24:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000880)={&(0x7f0000001000)=""/102400, 0x120933, 0x1000}, 0x20) 19:24:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x2) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x2}, 0xe) 19:24:38 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40003003, 0x0, 0x0) [ 1435.543154][ T2758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "43a0e1c88d3da230", "1bad85d6162f8b015b51709cf7723f5e", "1bb6bc5f", "0bca80a5a16eaa8b"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) shutdown(r1, 0x0) 19:24:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:38 executing program 0: ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x20, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0xc, 0x11, 0x0, 0x0, @u64}]}, 0x20}], 0x1}, 0x0) 19:24:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x404c000) 19:24:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)=0x700) [ 1435.861859][ T2779] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 19:24:38 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000280)) 19:24:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) [ 1436.285663][ T2823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/263], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000080)="a6770300e5549d7b58af6e8f6c03", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:24:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 1436.489301][ T2834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1436.550812][ T2837] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:39 executing program 2: syz_emit_ethernet(0xd2, &(0x7f0000000300)={@broadcast, @random="00fdee00", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x9c, 0x11, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2, {[], {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "cc50763b0d369b4b327f7875e7d8d930231a70c3dad4c3a52addb5b177ceb5dc", "7382533fd9ff31b326bc9778923d9f48c8d50365c725fee4f203ceb8fdc268b4b85ea63048dbbddfb23d707c152c806c", "9623fdf48a562880e97ae1eedeadacff7bb9aa04c37c409b3a948829", {"8dcdd016291a756cca46493c7b934d91", "3364da3e36a8d26145425c5b5993c461"}}}}}}}}, 0x0) 19:24:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x39, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}]}, 0x24}}, 0x0) 19:24:39 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x23}, 0x18, &(0x7f0000000140)={0x0, 0x400300}}, 0x0) 19:24:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:24:39 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, 0x0, 0x0) [ 1436.785240][ T2855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1436.790500][ T2858] netlink: get zone limit has 8 unknown bytes 19:24:39 executing program 1: r0 = socket(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x20) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x4, 0x0, 0x0) 19:24:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x3c}}, 0x0) 19:24:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x301}, 0x14}}, 0x0) 19:24:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)="871ad046c31c33dc9a2540ef64d4ce87e165fec7f11e6541b8d2b38160a14bf74d4e4d714cd7d0f6e2835be160eaac11fd826e9bd17c5476adc324cd32d03640e39b7a07246d0bbc24513f58de0d8cf7959aff557bf3f11dfeba1d7c68a6ad661c6d9bda5c0018821595fa5858617fbd671ad808db310d0ebb222ad5136b42841663a7749dfe95034dd11fca3e65ec34aea199198253a49d57fe85d6a2ea8fdbbad4e11c272e43c277a21b8d570d2a63130dfd3da9", 0x20000335}, {&(0x7f0000000340)="b70d9acd61efc5394dea9881e48a22c9abe68bfcf4f7400980f41231391016062aed34577d660456466deb3716d7f0d509dd90cecb53d1900c6fcb27c3cac6799a98858c354eed1c6409cb932f918a4cb9aff2ca57cf9ea8c9bd7e26e156f7cf8ad6d892a8c747da7ad3c6220e460149b90a6a013d5fe96f9b28461f36c1e26ed6b4696eb18385da5f2485fd028aef53d7fb3799eed024fd03bd23140103d5f1ce13741a0c9e7d1a66a64adcea1d05e284", 0xb1}, {&(0x7f0000000400)="87993dbf1e570256fb3a668ca4187f0ce018becf13b756c37c81e1424e3fd8adec02b09f63e6c7239f2ef76197dd01d408bb55b2a97161c1c3e7764688b62df47af1922a4a207a616169508f63e9d78464d79c4bf8faf30c012fca6675d6ce75aa0a8de6c69cc415e065c4d3dc5d117ed0da5b75408b12ec5ecb150b63d728daf6d013e6924e8131253d79f8d4683491422d432ad4748a01a5b3e86b31", 0x9d}, {&(0x7f00000004c0)="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", 0xdfd}], 0x4}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001600)='O', 0x1}], 0x1}}], 0x3, 0x0) 19:24:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 19:24:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:39 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x9ee7aedc42797c40}, 0xc) 19:24:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d4eed4007a150a056cf6e30001000000", 0x10) 19:24:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000140)=@req3, 0x1c) 19:24:39 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xd, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@rr={0x7, 0x2, 0x0, [@private, @local, @multicast2, @empty=0x60000000, @local, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:24:39 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000), 0x4) 19:24:39 executing program 2: r0 = socket(0xa, 0x3, 0x3) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000001100)) 19:24:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000200)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 19:24:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x38}}, 0x0) 19:24:40 executing program 0: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) 19:24:40 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x0, @private=0xa0100ff}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@rdma_args={0x48, 0x114, 0x6, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 19:24:40 executing program 2: r0 = socket(0x2c, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x11b, 0x2, 0x0, 0x0) 19:24:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x20, 0x0, &(0x7f0000000440)) 19:24:40 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)=0x1e) 19:24:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000006c0)=@newtaction={0x68, 0x30, 0x17b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:24:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000000000009500350000000000000045fc16590000aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 19:24:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x1e, 0x0, 0x0) 19:24:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x1, 0xa54, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5ec833b2bb035ae9550705487a09061bdb98b519a279c0c87c5d16539d87dc890265ee7d153c5130cb980edd34f1ccc7a5bbe9bedda2e667c6df96bb70335730"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002e40)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ce2e028364569150"}}, 0x48}}, 0x0) 19:24:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:24:41 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 19:24:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 19:24:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000018000000", @ANYRES32, @ANYBLOB="00000000000000009500350000000000000045fc16590000aabec8"], &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000140), 0x0}, 0x18) 19:24:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) 19:24:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 19:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, r3, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 19:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x2, 0x200, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 19:24:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:24:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 19:24:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$netrom(r0, 0x0, 0x0) 19:24:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 19:24:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x5, 0x4) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) 19:24:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 19:24:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xb, 0x1405}], {0x14}}, 0x3c}}, 0x0) 19:24:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) [ 1439.285637][ T2996] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:24:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:24:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS_GEN={0x8}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:24:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 19:24:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x10}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) [ 1439.577349][ T3000] bond7: (slave bridge6): Enslaving as a backup interface with an up link 19:24:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@dev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x40bd8ebc343bbb2b}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 1439.641477][ T3008] bond7: (slave bridge7): Enslaving as a backup interface with a down link 19:24:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) [ 1439.709879][ T3036] bond7 (unregistering): (slave bridge6): Releasing backup interface [ 1440.146274][ T3036] bond7 (unregistering): (slave bridge7): Releasing backup interface [ 1440.364387][ T3036] bond7 (unregistering): Released all slaves [ 1440.402246][ T3045] __nla_validate_parse: 8 callbacks suppressed [ 1440.402256][ T3045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1440.443543][ T3052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1440.469937][ T2996] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1440.598062][ T3073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80003, 0x0) sendmmsg$alg(r6, &(0x7f0000000100), 0x492492492492711, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x6558, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) 19:24:43 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @multicast2}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 19:24:43 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890d, 0x0) 19:24:43 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) listen(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r2, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) socket$kcm(0x29, 0x1000000000002, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000004) socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f00000002c0)) 19:24:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x200004d8, 0xe0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 19:24:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:43 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) 19:24:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x5}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 19:24:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:43 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x88) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x65, 0x0, 0x960000) [ 1440.843609][ T3144] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1440.852223][ T27] audit: type=1804 audit(1599679483.252:372): pid=3143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir503557455/syzkaller.Gx5qRn/3299/memory.events" dev="sda1" ino=16082 res=1 errno=0 [ 1440.932387][ T27] audit: type=1800 audit(1599679483.252:373): pid=3143 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16082 res=0 errno=0 [ 1440.962195][ T27] audit: type=1804 audit(1599679483.252:374): pid=3143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir503557455/syzkaller.Gx5qRn/3299/memory.events" dev="sda1" ino=16082 res=1 errno=0 19:24:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063111c00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1441.062428][ T3148] bond7: (slave bridge8): Enslaving as a backup interface with an up link [ 1441.071262][ T27] audit: type=1800 audit(1599679483.472:375): pid=3199 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16082 res=0 errno=0 19:24:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) [ 1441.144645][ T3144] bond7: (slave bridge9): Enslaving as a backup interface with a down link [ 1441.164401][ T27] audit: type=1804 audit(1599679483.472:376): pid=3143 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir503557455/syzkaller.Gx5qRn/3299/memory.events" dev="sda1" ino=16082 res=1 errno=0 [ 1441.225737][ T3179] bond7 (unregistering): (slave bridge8): Releasing backup interface [ 1441.466426][ T3179] bond7 (unregistering): (slave bridge9): Releasing backup interface [ 1441.667354][ T3179] bond7 (unregistering): Released all slaves [ 1441.697991][ T3209] sch_fq: defrate 0 ignored. [ 1441.709533][ T3256] sch_fq: defrate 0 ignored. 19:24:44 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000800080002000f0000002d0000009b7a136ef75afb83de448daa72540d8102d2c55727c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000180)="d8529b6d", 0x4}], 0x2}, 0x0) 19:24:44 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x1e, &(0x7f0000000000), 0x4) 19:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:44 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 19:24:44 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000140), 0x10) 19:24:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x5c, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}]}]}, 0x5c}}, 0x0) 19:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x5c}}, 0x0) 19:24:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x3c}}, 0x0) [ 1441.878008][ T3269] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 19:24:44 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f03d85bc04fef7001d0a0b49ff708800008003286c08021c0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcf8) 19:24:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x68, r1, 0x801, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x13, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 19:24:44 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x5411, &(0x7f0000000000)) 19:24:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0x15, 0x0, 0x401000) 19:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1442.140890][ T3304] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 1442.167557][ T3304] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f00000002c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x40186366, 0x0) 19:24:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:24:44 executing program 5: bpf$MAP_DELETE_ELEM(0x14, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 19:24:44 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 19:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x16, 0x0, 0x0, @private}}}}}, 0x0) [ 1442.431626][ T3322] IPVS: ftp: loaded support on port[0] = 21 [ 1442.522243][ T3322] lo speed is unknown, defaulting to 1000 19:24:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x24, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0x9, 0x1, 0x0, 0x1, [@generic="b2", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x24}}, 0x0) 19:24:45 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'macvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)) 19:24:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x16, 0x0, 0x0, @private}}}}}, 0x0) 19:24:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x4, 0xffff}}}, 0x24}}, 0x0) 19:24:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1442.980429][ T3354] openvswitch: netlink: Message has 5 unknown bytes. 19:24:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:45 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) close(r0) [ 1443.191221][ T3329] IPVS: ftp: loaded support on port[0] = 21 [ 1443.322428][ T3360] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1443.418868][ T3364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1443.762768][ T21] tipc: TX() has been purged, node left! 19:24:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x3, 0x801, 0x0, 0x0, {0x0, 0x0, 0x80}}, 0x14}}, 0x0) 19:24:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:24:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000180)) 19:24:47 executing program 2: bpf$MAP_LOOKUP_BATCH(0xf, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0}, 0x38) 19:24:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f00000001c0)="f92c"}, 0x20) 19:24:47 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @private, @loopback}, 0xc) 19:24:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x67, 0x0, 0x0, 0x2c}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 19:24:47 executing program 5: r0 = syz_init_net_socket$llc(0xffffffff00000003, 0x2, 0x0) connect$llc(r0, &(0x7f0000000000), 0x10) 19:24:47 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r1 = socket(0x400000000010, 0x802, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 19:24:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000240)=0xdc06) 19:24:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff08", @ANYRES32=r1, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002"], 0x74}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:24:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_delneigh={0x30, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) 19:24:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 1445.320947][ T3437] IPVS: ftp: loaded support on port[0] = 21 [ 1445.429951][ T3437] lo speed is unknown, defaulting to 1000 19:24:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1445.493649][ T3471] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 19:24:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:24:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 19:24:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24048041) accept4$inet(r1, 0x0, 0x0, 0x0) [ 1445.558863][ T3473] bridge: RTM_NEWNEIGH with unconfigured vlan 3 on bridge0 19:24:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="2e00000012000900e4850cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 19:24:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1445.753361][ T3479] IPVS: ftp: loaded support on port[0] = 21 [ 1445.853532][ T3486] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1445.982132][ T3490] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1446.404296][ T3496] IPVS: ftp: loaded support on port[0] = 21 [ 1446.452870][ T3479] lo speed is unknown, defaulting to 1000 [ 1446.528483][ T3481] IPVS: ftp: loaded support on port[0] = 21 [ 1446.991789][ T3496] lo speed is unknown, defaulting to 1000 19:24:50 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast1, 0x40}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 19:24:50 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14, r0, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 19:24:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x300}}}, 0x24}}, 0x0) 19:24:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000000090001007273767000000000340002002000040000000000000000000000000000000000000000000000000000000700080002"], 0x64}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1447.992153][ T3563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:50 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xa, 0x2d580800, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 19:24:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x24, 0x21, 0x101, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @private=0xa010102}]}, 0x24}}, 0x0) [ 1448.095775][ T3566] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1448.131865][ T3574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1448.206382][ T3578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1448.232107][ T3570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1448.270687][ T3578] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1448.387439][ T3591] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1448.986348][ T21] tipc: TX() has been purged, node left! [ 1448.996685][ T21] tipc: TX() has been purged, node left! [ 1449.006486][ T21] tipc: TX() has been purged, node left! 19:24:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) 19:24:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 19:24:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x32) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:24:51 executing program 2: socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000000), 0x4) 19:24:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}], {0x95, 0x4c}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0xf2}, 0x48) 19:24:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1449.376580][ T3606] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000000c0)) 19:24:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)="a6", 0x1}}, 0x0) 19:24:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1449.477644][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:24:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d42269fa4e00000000e9000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 19:24:52 executing program 2: r0 = syz_init_net_socket$ax25(0x9, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 19:24:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) [ 1449.778245][ T27] audit: type=1804 audit(1599679492.182:377): pid=3623 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir813201840/syzkaller.Yjk5nE/3546/cgroup.controllers" dev="sda1" ino=15988 res=1 errno=0 19:24:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x38e38e2}, 0x40) [ 1450.035861][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1450.052484][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1450.083322][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:24:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1450.386676][ T3621] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x20200, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x32) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r3}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 19:24:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0x18, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 19:24:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x11, r1, 0x1}, 0x14}}, 0x0) 19:24:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000000000)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x8, 0x17, 0x0, 0x0, @uid}]}, 0x1c}], 0x1}, 0x0) 19:24:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:53 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'vlan1\x00', @ifru_settings={0x8, 0x10000, @sync=0x0}}) ioctl$sock_netdev_private(r0, 0x8b26, &(0x7f0000000000)) 19:24:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000003540)=[{&(0x7f00000001c0)="9e", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="9cedc8a0f1a2"}, 0x10) 19:24:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) 19:24:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 19:24:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x5}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 19:24:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7}}}]}, 0x78}}, 0x0) [ 1450.875262][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1451.286309][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1451.308686][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1451.323429][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:24:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x30, r1, 0x431, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) 19:24:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba78606a5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:24:53 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:24:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 19:24:54 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:24:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@ipv6_newaddr={0x54, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x500000}}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x54}}, 0x0) [ 1451.644258][ T3692] __nla_validate_parse: 6 callbacks suppressed [ 1451.644269][ T3692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r2}, [@IFLA_GTP_FD1={0x8, 0x4}]}}}}]}, 0x48}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1451.774574][ T3697] tipc: Enabling not permitted [ 1451.780575][ T3697] tipc: Enabling of bearer rejected, failed to enable media 19:24:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1452.219558][ T3710] tipc: Enabling not permitted [ 1452.225162][ T3710] tipc: Enabling of bearer rejected, failed to enable media 19:24:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180200005d311b9f0000000000000000850000002c00000095000000000000009df2c1324dc6d3291965ea671903744192957b630c2f6fc93b950061"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1452.317626][ T3721] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1452.365615][ T3700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:24:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1452.411708][ T3721] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.4'. 19:24:54 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000010", @ANYRES16=0x0, @ANYBLOB="0004000000000000000003000000100004800900010073797a30000000002400078008000200000000000c00030000000000000000000c0004"], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 19:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000480)={0x88, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x60, 0x8, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x1c, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8}]}]}]}, 0x88}}, 0x0) 19:24:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x5c}}, 0x0) [ 1452.652124][ T3768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x50, 0x0, &(0x7f0000001b80)) 19:24:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x255, 0x0) 19:24:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:55 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000010", @ANYRES16=0x0, @ANYBLOB="0004000000000000000003000000100004800900010073797a30000000002400078008000200000000000c00030000000000000000000c0004"], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 19:24:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) 19:24:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000100)=0x84) 19:24:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/11}, 0x20) [ 1453.041131][ T3790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:55 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000010", @ANYRES16=0x0, @ANYBLOB="0004000000000000000003000000100004800900010073797a30000000002400078008000200000000000c00030000000000000000000c0004"], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 19:24:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:55 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x3, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}, "020086ddffff0064"}}}}}, 0x0) 19:24:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x80}}) 19:24:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@gettaction={0x24, 0x32, 0x503, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1453.369246][ T3807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xfffffffc, 0x4) 19:24:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x5, @broadcast, 'gre0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x255, 0x0) 19:24:56 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000010", @ANYRES16=0x0, @ANYBLOB="0004000000000000000003000000100004800900010073797a30000000002400078008000200000000000c00030000000000000000000c0004"], 0x48}}, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 19:24:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 19:24:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:24:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@mpls_newroute={0x30, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "3ca29a2fdcb32ffc72207498f729"}}]}, 0x30}}, 0x0) [ 1453.705645][ T3830] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f00000001c0)=0x8001, 0x4) 19:24:56 executing program 1: syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) 19:24:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x298, 0x150, 0x150, 0x298, 0x0, 0x3a0, 0x238, 0x238, 0x3a0, 0x238, 0x3, 0x0, {[{{@ipv6={@remote, @private2, [], [], 'gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0x258, 0x298, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x149) 19:24:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, 0xb, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 19:24:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) [ 1454.005643][ T3847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1454.210604][ T3860] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 19:24:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1000000000000016, 0x0, 0x40001, 0x1}, 0x2e) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:24:56 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:24:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x5}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) 19:24:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}, @TCA_RATE={0x6, 0x5, {0x17}}]}, 0x34}}, 0x0) 19:24:56 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000001840)=@framed={{}, [@generic={0x76}]}, &(0x7f0000000540)='GPL\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1454.376354][ T3870] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:56 executing program 0: syz_init_net_socket$x25(0x6, 0x5, 0xfffffffe) 19:24:56 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:24:56 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000edff00000000000000000000feffffff01000000030000000000000081006e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076a8fb5e185f22ee9afd883e2dc70000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d000000000010000766c616e0069df4e5100000000000000000000079ba31600000000000000000008000000000000020000bdf55576dab1486e6e6e6c6162656c000000000000000000e5ffffff00000000000020000000080000000000000000000000000000004e465154455545000000000000000000000000000000000000000000faff00000800000000000000000000000000000400000000000000000000000000000000000000000000000000000008000000000000000001000000ffffffff0000000000000000000000000004000000000000000000000000000000000000000000000000000001000000feffffff010000000b000000000000000000626f6e6430000000000000000000000074656181300000000000000000000000626f6e6430000000000000000000000076657468315f746f5f62726964676500aaaaaaaaaabb000000000000ffffffffffff00000008000000007000000070000000a0000000434f4e4e5345434d41524b000000000082790000000000000000000000000000080400"/560]}, 0x2a8) 19:24:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), 0x8) 19:24:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:57 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 19:24:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:24:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 19:24:57 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000080)=0x54) 19:24:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c4c00003000f5dfffff00000000000000000000784c0100500001000c000100736b6265646974003c0002"], 0x4c8c}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 19:24:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001540)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001600)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd875865534079d0397d48842098442400126f8703d", 0xeb}, {&(0x7f0000000000)="0c06251f00000000461ace70236fa0348db1147c2390dbe06de04e35eb0265000000", 0x22}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd50efbce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7220ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34cde929e63045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f", 0x9d}, {&(0x7f0000000300)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a5ea3ae461b9018b039a4f69e2fdb082765b01000000d10caad94fd56acc522d8ccc79457da8b9fd8a3c83e184d7ec12809c5ee6b6e151ac4607a4f00b038bb363c37a615b632f43ca51be02ce3be3138bd063ec7f79ab187f2914be3da266a334e66594fa7c6f7b1f92b12fa39d9e", 0x9b}], 0x5}}, {{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000002780)="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", 0x1ba}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:24:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x31, &(0x7f0000000000)="96", 0x1) 19:24:57 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) [ 1454.926731][ T3904] IPVS: ftp: loaded support on port[0] = 21 19:24:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 1455.096919][ T3904] lo speed is unknown, defaulting to 1000 19:24:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x1, 0x80, 0x400}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="89095380ab19bc261648f1373fb105389405c382ef747920d8159fac16ca425b72b17bfd7389bb55f8bf08091a143f15210fcf952a394644cd01c1b3a4", 0x0, &(0x7f00000000c0), &(0x7f00000014c0), 0x1000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=' ', 0x0, 0x3, r0}, 0x38) 19:24:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000000040), 0xff6f) 19:24:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x44}}, 0x0) 19:24:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = gettid() sendmmsg$unix(r4, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c"], 0x70}], 0x1, 0x0) close(r0) close(r1) [ 1455.920879][ T3907] IPVS: ftp: loaded support on port[0] = 21 [ 1456.027453][ T3907] lo speed is unknown, defaulting to 1000 19:24:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x2}}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x30}}, 0x0) 19:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:59 executing program 4: r0 = socket(0x29, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x20, r2, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 19:24:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @dev, 0x12}, 0x80, 0x0}}], 0x1, 0x0) 19:24:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000001e80001dd0000040d001800ea1106570005000000", 0x29}], 0x1) 19:24:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0002}]}]}, 0x20}}, 0x0) [ 1456.813167][ T3996] __nla_validate_parse: 9 callbacks suppressed [ 1456.813178][ T3996] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:59 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 19:24:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x6}]}, 0x4c}}, 0x0) 19:24:59 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000140)={@broadcast, @random, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x73, 0x0, @rand_addr, @broadcast}, '\x00\x00\x00\x00'}}}}, 0x0) 19:24:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x200080d5) 19:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x3c, r1, 0xfb324d056e9bad49, 0x0, 0x0, {0x18}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 19:24:59 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x28}}], 0x1, 0x0) 19:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x74}, 0x1, 0x88a8ffff}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 1457.102775][ T4013] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:24:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4, 0x2}]}]}}]}, 0x3c}}, 0x0) [ 1457.161198][ T4014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:24:59 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=0x0}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 19:24:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 19:24:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1457.284258][ T4034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1457.350398][ T4035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1457.426453][ T4037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:24:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x6, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 19:24:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 19:24:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r2, 0x0, 0x10}, &(0x7f0000000100)=0x18) [ 1457.477299][ T4052] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1457.507623][ T4057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1457.583183][ T4051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 19:25:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYRES32=0x0], &(0x7f0000000940)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) 19:25:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000050c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="be", 0x1}], 0x1, &(0x7f00000002c0)=[@sndinfo={0x20}, @prinfo={0x18}], 0x38}], 0x1, 0x4050) 19:25:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x44, 0x6, 0x470, 0x98, 0x0, 0x310, 0x310, 0x0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'tunl0\x00'}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d0) 19:25:00 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000d0000000a0001006261736963000000600002005c000300580001000b00010073616d706c6500002c000280080005000000000008000300358a59ba180002"], 0x90}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1457.848968][ T4075] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5, 0x5, '`'}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x44}}, 0x0) 19:25:00 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x2c, 0x2, "b61ae420b1c7b5dc2b37fa01a99174f5d164583bc3ea667f8e4449435141151bf0a53de18a6cd9b265a2217263722b8c976ef25fd0fb44b82a139bccebac56a61123c95670c4a345c143c3764a9de5d2268fe9f80ba2181cdf1cf6ee44719ee725eadd6a9b5b1bb3b477ed466a4826b599bb3975f9a1a77e28d58c5143cf8143f344a83016a1f5ee1407b225a4bb0a215e122bea9c3288fb6deb51210b3c61764bd762ef475baad77b8311f1b76412dda6d208a2081b5b4a85002db67b63f86c6e277ae0cefd01ab29ba2c256247447791446526006784c64c772e9739feefb2d5e429aafe4b025d7d9a7f1191a779786711e3fc6ff01e8dd8774f1260ef8674"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:25:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@getlink={0x20, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x10200}}, 0x20}}, 0x0) 19:25:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x180}, 0x4c) 19:25:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, 0x0, 0x6) 19:25:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1458.543835][ T21] tipc: TX() has been purged, node left! [ 1458.550165][ T21] tipc: TX() has been purged, node left! 19:25:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_mpls={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}, @TCA_MPLS_LABEL={0x8}]}, {0x4}}}]}]}, 0x54}}, 0x0) 19:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffecd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}]}, 0x34}}, 0x0) 19:25:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x0) 19:25:01 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000000)=0x8ac, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ff"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xf0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:25:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x53b, 0x0, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x3f00}}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 19:25:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) 19:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x28, 0x4004084, 0x0, 0x11000000) 19:25:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000000)="173a", 0x2) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @random="00f400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x30}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @multicast2}}}}}}, 0x0) 19:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0xe001}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:25:01 executing program 2: socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40000000100001040010000000000000f8ff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32, @ANYBLOB], 0x40}}, 0x0) socket(0x0, 0x0, 0x0) [ 1459.047505][ T4153] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 19:25:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x7, 0x4) [ 1459.111884][ T4159] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 19:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x89e0, &(0x7f00000000c0)={0x0, @nl=@proc, @vsock, @nfc}) 19:25:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x200000000003, 0x3) shutdown(r0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:25:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 19:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0x28, 0x4004084, 0x0, 0x11000000) 19:25:01 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) 19:25:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0x7e) 19:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1459.582208][ T4192] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 19:25:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x22, &(0x7f0000000180)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x2]}}, 0xff8) 19:25:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_buf(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 19:25:02 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x44, 0x31, 0x501, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 19:25:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffdba, &(0x7f0000000100)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}]}, 0x24}}, 0x0) 19:25:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xf8, 0x218, 0xf8, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 19:25:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000001840)=@id, 0x10) 19:25:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) 19:25:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x6d) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) 19:25:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xcffa, 0x0, 0x0, [0x0, 0x0, 0x7]}) 19:25:03 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x30}}, 0x0) 19:25:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:03 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x21, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sed\x00'}, 0x2c) 19:25:03 executing program 1: r0 = socket(0x2b, 0x801, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 19:25:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x2c, r1, 0xd, 0x0, 0x0, {0x13}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:25:03 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x89e1, 0xb01c03) 19:25:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 19:25:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@getnexthop={0x18, 0x6a, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 19:25:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:03 executing program 2: 19:25:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@setneightbl={0x9c, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x88, 0x1, 'r\xfd\xbb\xbe\x15\x85m\x96\"\xf1\xf8~\x0f\x0eaL\xe4X\xd9\xec4\xea6\xe5,\xfc\xd6\xf5=\xe2\xc9\xfa\x1bL\xd9h\x19e\x03\xebnSK\v\xdc\xbci;\xd9\xd7\xed\x9e=$M\x9a7\xc7c\x95\x15s\xb1\xd4\xa74\xb9&/\x18,\x8b\xaa\x82t\xce\xe5\x03\xfeI\xc2,\xa6\x8f\v:Kz\x9f\xbf\xc7\"\xfb\x83\xaa\v\xf4[\t\x13\xdc/\x06U\xe8\x8f\x1a\xd5\xe8O\x98\xd9\x86.\xf7\x02\x00\x00\x00\xf3>\xbc\xc9\xf1\x84\x8c,*h\f\x15s'}]}, 0x9c}}, 0x0) 19:25:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 19:25:03 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, 0x0, &(0x7f00000001c0)}, 0x20) 19:25:03 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:25:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000280)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 19:25:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0xe34}]}, 0x5c}}, 0x0) 19:25:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x54, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x54}}, 0x0) 19:25:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random='\x00\x00\x00\x00\x00 '}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 19:25:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:04 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, 0x1405, 0x301, 0x0, 0x0, "", [{{0x5}, {0x8, 0x10}}]}, 0x20}}, 0x0) 19:25:04 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xf}}) 19:25:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) [ 1461.736713][ T4297] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 19:25:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc81}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) [ 1461.911020][ T4304] __nla_validate_parse: 14 callbacks suppressed [ 1461.911031][ T4304] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:04 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:25:04 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000140)={'bridge0\x00', @ifru_data=0x0}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r2}, &(0x7f0000000080)=0x8) 19:25:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010000000004000000400000000000000000000000000000000000000000000000004"], 0x90}}, 0x0) 19:25:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x10, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 19:25:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 19:25:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x18}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1462.383558][ T4318] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000000b06210200000000000000000000000005000100060000000900020073797a30000000002000078005000700000000000c00018008000140ac1e000106000440"], 0x48}}, 0x0) 19:25:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000080)="5b8cc42e5f0c492da621f70744f905ab95fdb59b71d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715d892d414f21fe271c0ff1a056be9e9900000000000000", 0x52}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="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", 0x448}], 0x5}}], 0x2, 0x4000040) [ 1462.450440][ T4321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:25:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1462.505634][ T4321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:25:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0xfffffffd}) ioctl(r0, 0x8b04, &(0x7f0000000040)) [ 1462.654412][ T4336] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)={0x9c, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x6c, 0x8, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x40, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x3}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0x9c}}, 0x0) 19:25:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000100ef2306ad"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:25:05 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfffffecc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ff60, 0x0) 19:25:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 19:25:05 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x5, 0x1, "aa"}]}]}, 0x20}}, 0x0) 19:25:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001200)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="a4", 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000080)="5b8cc42e5f0c492da621f70744f905ab95fdb59b71d5a6ffffcbd83ee593cb7aa4e47a5ec4aee0a8af4921075463f798290c7b1089c91140ce66715d892d414f21fe271c0ff1a056be9e9900000000000000", 0x52}, {&(0x7f00000004c0)="1f8a63ef02a9c63598347ce7436bcd67641e350a0a0ac77c925472", 0x1b}, {&(0x7f0000000500)="d9198b73296f515263877c12d92510933f45c4c40fbb3fc5657a6d4ff45e380a8e16d53dcf27366b547629", 0x2b}, {&(0x7f0000000540)="9588ade73c622bcbf05e9e708ab41f8279a8c780df448213f7f5f7c0d7cf229e85fa16e822681944f042465783657d0365529d1ec56d32aa412b50e1ddef8db04dd4906b61b12b939f4010da6f62228b29ac4cce11ac6cd03a42897e5e9c0bc141929a6bcb064bce04ce4499f1eaf4234468104d8df3342c6c78ab9f0c042c47408a32170c21da65a03c0e779a018d2ed2050f2ec354558840faab19ce5da0efe59bb11051bf5229dcad0955d2bf155dbc3f0cc6b368e752bf", 0xb9}, {&(0x7f0000001240)="4903e6112eadc0b398871790011decc9674b710c769b494e537d2551bceacacaba6c3b8642cb217c51eceb6c20e6e665445058e2a720de3f52d1d7664fb7a19de3c4c86b4c90e12b6848ea95cf26969e53c7b2cf45bd5bb2523186de7bef92766d482eb02f8f0770952bb6f13bacdec83670a4a5391f16d48ea5cb006e9c0a128e5412cc170c7e3f04dfc149cca3510deb8f8c039d4750c9f680a959a2a3f24ef4ffa5d01738c4687400f43174609e8431971a21d75edf4633ebbeccc7417f3c7106f735a1c422eff1fb15132cfd66502b21f0cac2110c5424cbef6f30b52173c1f4b8639ec1eb16687b1a9d7a7ccbf95e54c6e8d1b21d073d6119dfdf33389633d90d3a25983dfdf4c637e68477f78bf2d6c815703bf7ed59b97f1f491560d66aac07b6057b0c1ef5527df029facf5e9635112001a08fd05dfa9c358d273b495ddd79655eb7aaa751929f3dd8ad871051de02ee2418ac00b6cb38ec3f955b2fd2cfaef63b1224bfd1883c91e8426b24cae0cbdadb09a992e3bf9a07449e335ada0f96b5387964db989e600ac5d317776182b34ad7a622547dd307f8b5211a7bc9a849228c4a2f8d2c224b9ab840147c0214811e79dfb9a4adf714eb266c2175535436a01bee4602af4c30af0f0d9802a1ee095d873fe2e75c24a5563e7cde443fb8d13d9e537d6e054f5e8fb0409091d5e37fe10feb8ffcc2d54c54e003fa29956916087b6c1ee90d882f1dad23cc2a8028fd52a235e6cbf128f2a45f3017048f1e1e089fa352030e341f1f5b578cfbd8f7dbd9bb15aad0724adabeead4139dbb3624f6bcb3b0e090af2478e3977d0d09733a36a46a7e5e1038e55e9b1e43d01438ef319ce4cc4488ce5c3a0a2b5fc37b44dc24918561783df6d9f87bb30d269106660da5fd86fb7ecf2cbbee2a0477ab33f13dd616b8b6ac6f05b0c26771fa3b2aedffdbb8d28b9c6769d61e4cc06d427c778edfe7fd82beb201c6894ab681c431c4b1ad804f4fcf63e84f97043458e5f8f96fbf32c2d5a77a4d9e4b191f2757b4ba216a067fe7c71e6e72fa908ac9d3ccbc6e85ef1c74efafa90032a38f84907bb3971ad35303fdb606c1b57e882cc0b08bee665ab251d4cb55f65f2c603d30785d9f16c524d8c6063c1fa1c680422680e9e01aacf877cefea44fd57dcb4def905a799aa72b134c8de8553bb5ce72f2821ff6a9dabaed41a98e03ac1b2db1e716ad5fcfe2687324471f6ad693a935a7dc4d606c93d126fe07eda54f6a02c97082fbe2a09ea356cabbe603f24b11a35ba22667ae35cde4f51a04bae32974625424984ff581be09484caddd5d4978c2d93e18121787b98956d553a96c797c933df172b3a104a7cf0afa43e909f56f8161900ca0bb5712330f6a6b2ceecb5f0f677cad32e8230e5b7307851272629081a90aff91c88d5afcbbce172394150b53711def48b9b47c48963a4961404620929912992c77d47701fa11a22c2dd7f3db80f650a7dcad5c629d057a6404f82e012c3ad6e5dff9ad81fc6c5d7a9b800bc0faf7be8733971bfd", 0x448}], 0x5}}], 0x2, 0x4000040) [ 1463.260535][ T4356] BPF: (anon) type_id=2 bits_offset=2 [ 1463.269568][ T4354] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1463.285582][ T4356] BPF: [ 1463.300852][ T4356] BPF:Member is not byte aligned 19:25:05 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000040)) [ 1463.322012][ T4356] BPF: [ 1463.322012][ T4356] [ 1463.346830][ T4356] BPF: (anon) type_id=2 bits_offset=2 [ 1463.370895][ T4356] BPF: [ 1463.385899][ T4356] BPF:Member is not byte aligned 19:25:05 executing program 2: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x28, 0x300, 0x0, 0x0) 19:25:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1463.406106][ T4356] BPF: [ 1463.406106][ T4356] 19:25:05 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) 19:25:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @local}, 0x1}, 0x20) 19:25:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80000001}, 0x40) 19:25:06 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "96d1c931fc3bdca08ba3a4d89109d8017f7671748340f712e94f7d5279eb28232cc0881365ce99219809ee0be46b100c84a6a91cd41b828d4f8018caaff3b4abbf8bd77dfe6f1eec1d404937e0d17102eedd5dc92171b4a306b07760c160dbf86d6d9777b945a9ea93b694a9c22c943517d3016274c6116426176daed88cd1e5"}) 19:25:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8002}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 1463.592203][ T4369] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000040)) 19:25:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xf, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:25:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 19:25:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x103}, 0x48) 19:25:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @random="03eeab2c74b3"}]}, 0x40}}, 0x0) [ 1463.893726][ T4387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x14c, 0x24, 0xd3b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "8eb9bc5222d88b4440cf4eda1eefd9fbe3839b90b358bc8f4ec40a55249fbefada71602b4dba1719f6c6be6a8a8f3a142ba390e4b1564ce16d4e1af9d959f4d30abaff4d184182162eb8812e835084b4783513e72996d558fdb12687bc1f87e099e8652d488e7845f9e74af7195676f78cc8c1a39572508e1e9e5e73f2cc48a00bd70eca5d84c85de98e528a19f57de0d169c822bb9a064c77784836ee8430ef7223767e17c136d14ecaba6ea44e6b7d25862850ec4de159eb6a12761027f51aa6384758cc2b1f0e6bfaa59ab8c9be786497a9bded446272d4ed98221ada4393d4c0175bd4cbec64b66b095d2619a1989b7e5def73fdc961961276cc315c8020"}]}}]}, 0x14c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000980)=[{0x2000006c, 0xff02, 0x0}], 0x1, 0x0) 19:25:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) getpid() bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) 19:25:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:06 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "001000", 0x8, 0x2b, 0x0, @private1, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:25:06 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001480)={&(0x7f0000000140)={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f241af3ef2835a063f68342651e9b1a79dcd358c955018c89b3c872c58daafc1c2a53edcaebecf5658da3814705fe5e226bd1e223190f21178bc9aca7c7909"}, 0x60, 0x0}, 0x0) [ 1464.183009][ T4404] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x23}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:25:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:06 executing program 1: r0 = socket(0x11, 0xa, 0x0) getpeername$inet6(r0, 0x0, 0x0) 19:25:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x140b, 0x101}, 0x10}}, 0x0) [ 1464.483390][ T4422] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb9ac0955dae950402d8b4ac000000a0", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x2}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 19:25:07 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:25:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x2}]}]}, 0x2c}}, 0x0) 19:25:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x82, &(0x7f00000000c0)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 1464.840317][ T4432] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:25:07 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0), &(0x7f00000002c0)}, 0x20) [ 1464.884238][ T4437] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 19:25:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) [ 1464.925181][ T27] audit: type=1804 audit(1599679507.322:378): pid=4436 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir030434638/syzkaller.543vZp/3601/cgroup.controllers" dev="sda1" ino=16378 res=1 errno=0 19:25:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x200, 0x2c}, 0x40) 19:25:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x6, &(0x7f0000000380)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000440)=0x90) 19:25:07 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002180)={'lo\x00'}) 19:25:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000001c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 19:25:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5}]}}}]}, 0x3c}, 0x1, 0xfcca010000000000}, 0x0) 19:25:07 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x1, 'pie\x00'}, {0x1c, 0x2, [@TCA_PIE_LIMIT={0x8}, @TCA_PIE_TUPDATE={0x8}, @TCA_PIE_BYTEMODE={0x8}]}}]}, 0x48}}, 0x0) 19:25:07 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='vlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x4, 0x81}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) sendto(r0, &(0x7f00000001c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 19:25:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@delpolicy={0x50, 0x14, 0xa9e2e1587320867b, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x6e6bb3}}, 0x50}}, 0x0) 19:25:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x4000000, 0x158, 0x0, 0x0, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'macsec0\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 19:25:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x2, 0x288, 0x0, 0x130, 0x88020000, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 19:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, &(0x7f0000000100)) 19:25:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x6}]}, 0x30}}, 0x0) [ 1466.119161][ T4490] xt_CT: No such helper "pptp" 19:25:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x18) 19:25:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000070019000000000002000000ac14ffaa00000000000000000200000000000000fe80000000000000000000000000ff7fa44a88be0000000005000500000000000a00000000000000fe800000000000000000000000000000000000000000000002001200000000000000000000000000060032"], 0xd8}}, 0x0) 19:25:08 executing program 4: pselect6(0x20, &(0x7f00000015c0)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 1466.360435][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1466.430329][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1466.439955][ T4495] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:25:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:25:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000280)) 19:25:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:25:08 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x50, r1, 0x1, 0x0, 0x0, {0x2, 0x6}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x300}]}]}, 0x50}}, 0x0) 19:25:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000680)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000000480), 0x2a0, 0x0) 19:25:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) 19:25:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETFILTEREBPF(r0, 0x800454d7, &(0x7f0000000040)) 19:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:25:09 executing program 4: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:25:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x20) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:25:09 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth0_macvtap\x00', @ifru_data=&(0x7f0000000000)="50000000f5e05debae467bf151f16f53bdc3b83d5a112bfd02481ae544bfaada"}) 19:25:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000240), 0xfffffffffffffe34) [ 1466.969575][ T4546] __nla_validate_parse: 5 callbacks suppressed [ 1466.969591][ T4546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020025797a3200000000080041000a697700140033"], 0x38}, 0x1, 0xa800}, 0x0) 19:25:09 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) ppoll(&(0x7f00000000c0)=[{r0, 0x8124}, {r2}], 0x2, 0x0, 0x0, 0x0) 19:25:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:25:09 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000314010000000000000000000900020025797a3200000000080041000a697700140033"], 0x38}, 0x1, 0xa800}, 0x0) [ 1467.245512][ T4566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1467.278982][ T4567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 1467.318058][ T4579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:25:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:25:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x3c}}, 0x0) [ 1467.459732][ T4584] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1467.477037][ T4585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1467.517528][ T4584] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:25:10 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @random="13d7b2076e2f", @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @dev}, {{0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "b9b1d2", 0x0, "9cfbf4"}}}}}}, 0x0) 19:25:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2600cff9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f00000000c0)="3112", 0x2, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000300)="e1b023c21959ab1ba3cbe9cd17eadd14833ae32526d1ad2e3a922135cafa4e435c017ac331af3e613b3f5d3efbccb018c7010d8379a2084d6c4368890829a860782e3c68240479d5244541b48e4928dcef63a92824456314ba92efb1924809167f17291f3a056b4c428e5f449fd95961e65a0323d5607b1d9c17986505a2ebbc78e484b54000789ec6b90c1a18e45de2bf20baba1f1aa2ecd5261523b07414f75da3566d246eda5ac8b09e15b6462229a15d9130f07bc823105e81b02483e9003b2a2ab1f7607662fcaeb30aac", 0xcd}, {&(0x7f0000002c80)="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", 0xb81}, {&(0x7f0000001600)="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", 0x383}], 0x3}}], 0x1, 0x4c095) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x22e8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 19:25:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x1400}, [@XFRMA_IF_ID={0x8}]}, 0xc0}}, 0x0) 19:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:25:10 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001380)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_TO_UCAST={0x5}]}}}]}, 0x44}}, 0x0) [ 1467.805650][ T4584] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:25:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, 0x0, 0x0) 19:25:10 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) [ 1467.922145][ T4605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), 0x4) 19:25:10 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x10, 0xfffffffffffffffd}, 0x10) 19:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:25:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 19:25:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "e59ed7c5390628d935526804301b43e8b448dfff5821be9b63dc62c838730d8ecbeaaab0"}]}, 0x3c}}, 0x0) 19:25:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x8d) [ 1468.160260][ T4630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000180)) 19:25:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc, 0x9, {0x8000}}]}, 0x28}}, 0x0) 19:25:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:25:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 19:25:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:25:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:25:10 executing program 4: r0 = socket(0x18, 0x0, 0x1) getpeername$netlink(r0, 0x0, 0x0) 19:25:10 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x28, 0x6) 19:25:10 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 1468.499732][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601724380375b7cb5d1d87600130005000100060000009c000780180001674a007a5d10e3ba74c050ff7f00000000000022ba6e020000e3e9f1000c00160508000140acd4bcec227417007645080000005eee5931000000000001050000000000000014001700767863616e310000a68ad158050000000000006e000060936f14498efc1f944f6d85cfc693008c000c0014800800f340ac14142b0c005d400000004000aca39f54000600000000000000133d0900020073797a30"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x4000000000010006, 0x0) 19:25:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_BROADCAST={0xa, 0x2, @link_local}]}, 0x50}}, 0x0) 19:25:11 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x5, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xf6, &(0x7f0000000340)=""/246, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:25:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:25:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000001c0)=0x8, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0}, 0x14) shutdown(r2, 0x1) 19:25:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}]}, 0x48}}, 0x0) [ 1468.771936][ T4678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:25:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_timeval(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 19:25:11 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) recvfrom$l2tp(r0, &(0x7f0000000000)=""/92, 0x5c, 0x0, 0x0, 0x0) [ 1468.903633][ T4681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:11 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) close(r0) 19:25:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x18, &(0x7f0000000000)={0x0, 0x1, [], [@generic={0x0, 0x6, "63032b04f350"}]}, 0x10) 19:25:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 19:25:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x3, {{0x0, 0x0, 0x0, 0x0, 0x8}}}}}}]}, 0x48}}, 0x0) 19:25:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 19:25:11 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x5, 0x0, 0x0, @ipv6=@local}]}]}, 0x2c}}, 0x0) 19:25:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454df, &(0x7f0000000100)) 19:25:11 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8, 0x4, 0x8001, 0x11, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 19:25:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001900)={'vxcan1\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000001a00)={0x0, 0x4, &(0x7f00000019c0)={&(0x7f0000001940)={0x34, r2, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000106}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x34}}, 0x0) 19:25:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x4, 0x8, 0x0, 0x0}]}, 0x2c}}, 0x0) 19:25:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x201, 0x9000000, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x0) 19:25:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x4, 0x0, 0x0) 19:25:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x18, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}, 0x1, 0xf0ffffff00000000}, 0x0) 19:25:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14}, 0xc0}}, 0x0) 19:25:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000400)=@hopopts={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 19:25:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000013002b0300"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a002100ff"], 0x2c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:25:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500810000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x50}}, 0x0) 19:25:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:12 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 19:25:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc1702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@multicast, @multicast, @void, {@mpls_mc={0x6558, {[], @ipv6=@dccp_packet={0x0, 0x6, "8bad75", 0x10, 0x21, 0x0, @ipv4={[], [], @broadcast}, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2d9b74", 0x0, "4cfc0c"}}}}}}}}}, 0x4a) [ 1469.783900][ T4777] netlink: 'syz-executor.4': attribute type 33 has an invalid length. 19:25:12 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0), 0x4) [ 1469.857662][ T4781] device geneve4 entered promiscuous mode 19:25:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:12 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)="9b0087b01cf968e6", 0x8}], 0x1}, 0x0) 19:25:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000100)={0x14, r1, 0xc0b, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:25:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000040)=0xfc, 0x4) 19:25:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x38, r1, 0x15bf06a97ac34a7d, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x38}}, 0x0) 19:25:12 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 19:25:12 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @random="74ed278877c5", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 19:25:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x3}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:25:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='+'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) 19:25:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:13 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c000000130059f2a88315031e00010007000000", @ANYRES32=r1, @ANYBLOB="00210005000000000c001a00080002000300fa"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 19:25:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000240)="22a2d26ef690722fbc79e5b55e2aa1d4cb41b583bf15579dde01695da9bf71c11b63532f22b73bee4a143cfd968878afb76b56a2c5553b0577") socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) socket$inet_icmp(0x2, 0x2, 0x1) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24008814, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$key(0xf, 0x3, 0x2) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)='#', 0x1, 0x40001, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xef) close(r1) 19:25:13 executing program 4: r0 = socket(0x2, 0x3, 0x200000000000ff) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x27, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x20) 19:25:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 19:25:13 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000040)={'batadv0\x00'}) 19:25:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "8464a6ca"}, &(0x7f0000000000)=0x28) 19:25:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 19:25:13 executing program 1: r0 = socket(0x2, 0x80002, 0x0) sendmsg$inet(r0, &(0x7f00000026c0)={&(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000002640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x7400}]}}}], 0x18}, 0x0) 19:25:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 19:25:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000180), 0x4) 19:25:13 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="2c000000130059f2a88315031e00010007000000", @ANYRES32=r1, @ANYBLOB="00210005000000000c001a00080002000300fa"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 19:25:13 executing program 4: sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x480c0}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0xf}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d03a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3, 0x0, 0x0, 0x1a0}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 19:25:14 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000002700)) 19:25:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}]}}}]}, 0x40}}, 0x0) 19:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:25:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 19:25:14 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000ac0)="eea6baabe31ea200e532f3b17d3671105a3081096fa650f0c34f11d795e548ecdce1c8fd8cb3041a9aeb4a312e5298a5e01d6a06dd8bafc252766915072c6dd7cfdb7594aef49066ff485033ba6338f15713d28457ab52fd572fb40cf8f69a62b48de50ace3ee6d4951b8be26d5f43eb5d5db19de8a1d3caa686903b50cd3741f2af2378ddf48a2c4d3165df5652921d278275e18dd4ef649efc47ade3f1f236f60aabb608e38082e378e084b58fd9fe2d85dc072f325fddb7f05d29ec168cb95be5f62ce199be616bf0cd7382b403f2f8863a84d9040e2c80d9c951c210eefdfa4404b3ddd9722684c3f0601bc7cf1d72734f3fbdca2ad9b6f981a269cfdf0467feda9c631e1cd690a6543bc6d185ea41180e0549762465c45f3dc090d825221255082a7cbdc9b0dd99397c19c42b0e946924224c5e86b24090c8eb280fe68d3b948f739b33ec28567c821606a2a40226cd5694aefde23dd3c5ab4ca980f93951ab3d8257408ea8257095368a8ce875f474eebf601e7872d0a9ea2e2b511b056915836c0f0192bfda378a494e1da2e9209af0ced572bb3dc4b292cbb70de78a12404367f9cb9f36272a23f3233f9cfe973f031b959809613014ab2254ffc1e1cc31e99d749fc35851d1451b56bcd2a25b6777d62e18be163c83e040722c8e57b8b5f635fd29f6d700101ff5a72c54bebf49a884e6c683382a0c19ace6c06937c32802e9229c18aa5564de27a1bb44eb7f651729d06395d4a5ef130c535d9163d51428aa7ca00d04fe25546adce114b4716949d97343edb917209ad5948e2af141fcf5b9aa44796a12efa1dad75f4ebc65b9c868dc855a6b1e422ee834f98fe5f70862587ac19746b03553b549460f6827f766e96575e38f8d576347b4c0fef8cf24f5f82f076e683520bac2c3109908e14ade80f9c205ad5ac582bb77a1b648ca3d04f7ab60227d903a1ca8d3e47abe59eed1a967421cd3f08b63154a3711205642910172c54c165a26ae0ed7e28dccb00b18be32902ba6c6b1153078b36e6f8ffc3b417db4a9f9660aba223222500634ac4022822e8fd62d53a33c1d2aa1364c94390c22e20e311b1cff50a2f06b203fa6a884cd9a7d9c60e53edd5426984b1bb1c5f5e1c1c1bfc1bb7bcc683853be456ed28a156c6e8186b2294662631c988e7577765a4c0d3e7c280e98d0d992decf1b6e1c3d6e35da856e98d0c64aae8e7a30e3a21ed507fcd5ed22334f32d32b49162538e82016d20c82ba3df6615514b29e1ccbadc4b3a31f667d86590ac89262f4474156b5b9aff9fe0ce3d1aa9ed59d71be7a34e6ea5c2adcdc885e1ba3dd1520d1b3f48e9df5433b87c628cc1dcc69977028eaf5eb424386c2eda237ac06954402f120ea371dbf4454da60f3e7f7e1337827bfc54f05de51fb644e1b9d8e097fca10b438f16dacf9d6722f19ac6247781439ee2265b7015147c77cffff0000000000002c443e45c73e53f864d1385129441d2491f3cf6ea500949a27c8f3b29288f30e9fd7fe42a1fcedf9f7900c743ba3d0b40b436f92a5a8d172b721dce236fa5d3cde85384b95d4f55839105607d10590b956198b3f6496398c0a362ef49259b406b4aaadece8fa7590e096a83f71c0a1d9f62414f860ec971f0a16c67dfc788f0e9a7ecbc4ba3c121483fc0a8e57adf186d01f6178ad52e3422066038f66d99aff0f52099f58c51081ed019be577794c758bd44e2b96f1d10d373545c3cf80d69ecd857999a7cd76aea02c7b2a8a3c31f98f536d3d7a0618eafafcc941bfb471e9c572aacb600c7205056356aad7065019217b7c0af65543646691fe8eda7f7b06512195f2429e64f4d616368530814469e776ad5038b98083d67948089657f0eed305a7b7993e08fdc42e0f49fec5b8b45d26ff43e271c235e2c5fb14ed6e701c421d404b0fa1544ae577e5c4594ffdaf56d32b37f379707d41eb60245652dfb9883a76c8736b68", 0x57c}, {&(0x7f0000001680)="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", 0xb11}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 19:25:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x10}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 19:25:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 1472.103454][ T4915] __nla_validate_parse: 11 callbacks suppressed [ 1472.103464][ T4915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0xc0, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0xad, 0x0, 0x0, 0x1, [@generic="c9722590e672d2f66f95676ed9bf813a24706e591b936a22a73e37fd028f3cc9b43dd78470af24559683fa237c005b9c2e20153d1f08accd4ef02a213145d5a34d94bb8931ff5fc9ba1bf10a07ec206aec68577e67e62540ccc927d354adca2715a0cf6e221b709343d4ba54bbdc711df717b15191dea07be6850d3ecb22ad98e1215dc215011f5df2af67e4d6a3c9f937853114864bb9d1d2d1ada83a0320004f0a7b7557b9adc15d"]}]}, 0xc0}], 0x1}, 0x0) 19:25:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x54, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_ADDRESS={0xa, 0x1, @random}, @IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x54}}, 0x0) 19:25:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:25:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0xffffffffffffff43, 0x0, 0x0, 0x0, 0x568, 0x508}}], 0x2, 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="91b7000000000000002005"], 0x14}}, 0x0) 19:25:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x82, 0x2, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f00000000c0)=""/92}, 0x18) 19:25:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}, [@ldst={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:25:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100043ffffffffffffffffffffffe7ee000000000f0000000200000000", 0x58}], 0x1) 19:25:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000a40)={'filter\x00'}, &(0x7f0000000ac0)=0x50) 19:25:14 executing program 1: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f00000002c0)="98", 0x1}, {&(0x7f0000000180)='|', 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x5, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:25:15 executing program 4: 19:25:15 executing program 5: [ 1472.990367][ T4939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) 19:25:15 executing program 2: 19:25:15 executing program 1: 19:25:15 executing program 4: 19:25:15 executing program 5: 19:25:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 19:25:15 executing program 2: 19:25:15 executing program 5: [ 1473.183430][ T4979] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:15 executing program 4: 19:25:15 executing program 1: 19:25:15 executing program 2: 19:25:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 1473.748240][ T4996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:16 executing program 0: 19:25:16 executing program 4: 19:25:16 executing program 5: 19:25:16 executing program 1: 19:25:16 executing program 2: 19:25:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 19:25:16 executing program 4: 19:25:16 executing program 5: 19:25:16 executing program 2: [ 1473.910779][ T5013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:16 executing program 0: 19:25:16 executing program 1: 19:25:16 executing program 4: 19:25:16 executing program 5: 19:25:16 executing program 2: 19:25:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x6, 0x17, &(0x7f0000000080)={0xffffffff, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 19:25:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 19:25:16 executing program 1: 19:25:16 executing program 4: 19:25:16 executing program 5: [ 1474.201760][ T5031] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:25:16 executing program 2: 19:25:16 executing program 0: 19:25:16 executing program 4: 19:25:16 executing program 1: 19:25:16 executing program 5: 19:25:16 executing program 3: 19:25:16 executing program 2: 19:25:16 executing program 1: 19:25:16 executing program 4: 19:25:16 executing program 0: 19:25:16 executing program 5: 19:25:17 executing program 3: 19:25:17 executing program 2: 19:25:17 executing program 1: 19:25:17 executing program 4: 19:25:17 executing program 0: 19:25:17 executing program 5: 19:25:17 executing program 2: 19:25:17 executing program 3: 19:25:17 executing program 1: 19:25:17 executing program 4: 19:25:17 executing program 0: 19:25:17 executing program 2: 19:25:17 executing program 5: 19:25:17 executing program 3: 19:25:17 executing program 1: 19:25:17 executing program 4: 19:25:17 executing program 0: 19:25:17 executing program 2: 19:25:17 executing program 5: 19:25:17 executing program 4: 19:25:17 executing program 1: 19:25:17 executing program 3: 19:25:17 executing program 0: 19:25:17 executing program 2: 19:25:17 executing program 5: 19:25:17 executing program 4: 19:25:17 executing program 1: 19:25:17 executing program 0: 19:25:17 executing program 3: 19:25:17 executing program 5: 19:25:17 executing program 4: 19:25:17 executing program 2: 19:25:17 executing program 0: 19:25:17 executing program 1: 19:25:17 executing program 3: 19:25:18 executing program 4: 19:25:18 executing program 5: 19:25:18 executing program 2: 19:25:18 executing program 0: 19:25:18 executing program 1: 19:25:18 executing program 3: 19:25:18 executing program 4: 19:25:18 executing program 5: 19:25:18 executing program 0: 19:25:18 executing program 2: 19:25:18 executing program 3: 19:25:18 executing program 1: 19:25:18 executing program 5: 19:25:18 executing program 4: 19:25:18 executing program 0: 19:25:18 executing program 2: 19:25:18 executing program 3: 19:25:18 executing program 4: 19:25:18 executing program 5: 19:25:18 executing program 1: 19:25:18 executing program 0: 19:25:18 executing program 2: 19:25:18 executing program 4: 19:25:18 executing program 3: 19:25:18 executing program 1: 19:25:18 executing program 5: 19:25:18 executing program 2: 19:25:18 executing program 0: 19:25:18 executing program 3: 19:25:18 executing program 4: 19:25:18 executing program 5: 19:25:18 executing program 1: 19:25:19 executing program 2: 19:25:19 executing program 3: 19:25:19 executing program 0: 19:25:19 executing program 4: 19:25:19 executing program 5: 19:25:19 executing program 1: 19:25:19 executing program 2: 19:25:19 executing program 5: 19:25:19 executing program 0: 19:25:19 executing program 4: 19:25:19 executing program 1: 19:25:19 executing program 3: 19:25:19 executing program 2: 19:25:19 executing program 0: 19:25:19 executing program 5: 19:25:19 executing program 4: 19:25:19 executing program 1: 19:25:19 executing program 3: 19:25:19 executing program 2: 19:25:19 executing program 0: 19:25:19 executing program 5: 19:25:19 executing program 1: 19:25:19 executing program 4: 19:25:19 executing program 2: 19:25:19 executing program 5: 19:25:19 executing program 3: 19:25:19 executing program 0: 19:25:19 executing program 1: 19:25:19 executing program 5: 19:25:19 executing program 4: 19:25:19 executing program 2: 19:25:19 executing program 3: 19:25:19 executing program 1: 19:25:19 executing program 0: 19:25:19 executing program 4: 19:25:19 executing program 5: 19:25:20 executing program 2: 19:25:20 executing program 3: 19:25:20 executing program 1: 19:25:20 executing program 4: 19:25:20 executing program 0: 19:25:20 executing program 5: 19:25:20 executing program 2: 19:25:20 executing program 4: 19:25:20 executing program 1: 19:25:20 executing program 3: 19:25:20 executing program 5: 19:25:20 executing program 0: 19:25:20 executing program 2: 19:25:20 executing program 4: 19:25:20 executing program 1: 19:25:20 executing program 3: 19:25:20 executing program 5: 19:25:20 executing program 0: 19:25:20 executing program 2: 19:25:20 executing program 4: 19:25:20 executing program 1: 19:25:20 executing program 3: 19:25:20 executing program 5: 19:25:20 executing program 0: 19:25:20 executing program 2: 19:25:20 executing program 4: 19:25:20 executing program 1: 19:25:20 executing program 3: 19:25:20 executing program 5: 19:25:20 executing program 4: 19:25:20 executing program 2: 19:25:20 executing program 0: 19:25:20 executing program 1: 19:25:20 executing program 5: 19:25:20 executing program 3: 19:25:21 executing program 0: 19:25:21 executing program 4: 19:25:21 executing program 2: 19:25:21 executing program 1: 19:25:21 executing program 3: 19:25:21 executing program 5: 19:25:21 executing program 0: 19:25:21 executing program 4: 19:25:21 executing program 2: 19:25:21 executing program 1: 19:25:21 executing program 3: 19:25:21 executing program 5: 19:25:21 executing program 4: 19:25:21 executing program 0: 19:25:21 executing program 1: 19:25:21 executing program 2: 19:25:21 executing program 5: 19:25:21 executing program 3: 19:25:21 executing program 4: 19:25:21 executing program 1: 19:25:21 executing program 2: 19:25:21 executing program 0: 19:25:21 executing program 4: 19:25:21 executing program 5: 19:25:21 executing program 3: 19:25:21 executing program 1: 19:25:21 executing program 0: 19:25:21 executing program 2: 19:25:21 executing program 3: 19:25:21 executing program 4: 19:25:21 executing program 5: 19:25:21 executing program 0: 19:25:21 executing program 1: 19:25:22 executing program 2: 19:25:22 executing program 0: 19:25:22 executing program 4: 19:25:22 executing program 3: 19:25:22 executing program 5: 19:25:22 executing program 1: 19:25:22 executing program 0: 19:25:22 executing program 2: 19:25:22 executing program 4: 19:25:22 executing program 3: 19:25:22 executing program 5: 19:25:22 executing program 1: 19:25:22 executing program 0: 19:25:22 executing program 2: 19:25:22 executing program 4: 19:25:22 executing program 3: 19:25:22 executing program 5: 19:25:22 executing program 0: 19:25:22 executing program 1: 19:25:22 executing program 2: 19:25:22 executing program 4: 19:25:22 executing program 3: 19:25:22 executing program 5: 19:25:22 executing program 1: 19:25:22 executing program 0: 19:25:22 executing program 2: 19:25:22 executing program 3: 19:25:22 executing program 5: 19:25:22 executing program 1: 19:25:22 executing program 4: 19:25:22 executing program 0: 19:25:22 executing program 2: 19:25:22 executing program 4: 19:25:22 executing program 3: 19:25:23 executing program 1: 19:25:23 executing program 0: 19:25:23 executing program 5: 19:25:23 executing program 2: 19:25:23 executing program 4: 19:25:23 executing program 3: 19:25:23 executing program 1: 19:25:23 executing program 0: 19:25:23 executing program 5: 19:25:23 executing program 4: 19:25:23 executing program 1: 19:25:23 executing program 0: 19:25:23 executing program 2: 19:25:23 executing program 3: 19:25:23 executing program 5: 19:25:23 executing program 4: 19:25:23 executing program 2: 19:25:23 executing program 0: 19:25:23 executing program 3: 19:25:23 executing program 1: 19:25:23 executing program 5: 19:25:23 executing program 2: 19:25:23 executing program 4: 19:25:23 executing program 0: 19:25:23 executing program 1: 19:25:23 executing program 3: 19:25:23 executing program 5: 19:25:23 executing program 2: 19:25:23 executing program 4: 19:25:23 executing program 0: 19:25:23 executing program 3: 19:25:24 executing program 5: 19:25:24 executing program 1: 19:25:24 executing program 2: 19:25:24 executing program 4: 19:25:24 executing program 3: 19:25:24 executing program 0: 19:25:24 executing program 5: 19:25:24 executing program 2: 19:25:24 executing program 1: 19:25:24 executing program 4: 19:25:24 executing program 3: 19:25:24 executing program 0: 19:25:24 executing program 5: 19:25:24 executing program 1: 19:25:24 executing program 2: 19:25:24 executing program 4: 19:25:24 executing program 3: 19:25:24 executing program 5: 19:25:24 executing program 0: 19:25:24 executing program 4: 19:25:24 executing program 2: 19:25:24 executing program 1: 19:25:24 executing program 3: 19:25:24 executing program 5: 19:25:24 executing program 0: 19:25:24 executing program 4: 19:25:24 executing program 2: 19:25:24 executing program 1: 19:25:24 executing program 3: 19:25:24 executing program 5: 19:25:24 executing program 2: 19:25:24 executing program 0: 19:25:24 executing program 4: 19:25:24 executing program 1: 19:25:25 executing program 3: 19:25:25 executing program 5: 19:25:25 executing program 0: 19:25:25 executing program 2: 19:25:25 executing program 4: 19:25:25 executing program 1: 19:25:25 executing program 3: 19:25:25 executing program 5: 19:25:25 executing program 0: 19:25:25 executing program 2: 19:25:25 executing program 1: 19:25:25 executing program 4: 19:25:25 executing program 5: 19:25:25 executing program 3: 19:25:25 executing program 2: 19:25:25 executing program 4: 19:25:25 executing program 0: 19:25:25 executing program 5: 19:25:25 executing program 1: 19:25:25 executing program 3: 19:25:25 executing program 4: 19:25:25 executing program 5: 19:25:25 executing program 2: 19:25:25 executing program 1: 19:25:25 executing program 0: 19:25:25 executing program 3: 19:25:25 executing program 4: 19:25:25 executing program 1: 19:25:25 executing program 5: 19:25:25 executing program 2: 19:25:25 executing program 3: 19:25:25 executing program 0: 19:25:25 executing program 4: 19:25:26 executing program 3: 19:25:26 executing program 1: 19:25:26 executing program 0: 19:25:26 executing program 5: 19:25:26 executing program 2: 19:25:26 executing program 4: 19:25:26 executing program 0: 19:25:26 executing program 1: 19:25:26 executing program 3: 19:25:26 executing program 2: 19:25:26 executing program 5: 19:25:26 executing program 4: 19:25:26 executing program 0: 19:25:26 executing program 3: 19:25:26 executing program 2: 19:25:26 executing program 1: 19:25:26 executing program 5: 19:25:26 executing program 4: 19:25:26 executing program 0: 19:25:26 executing program 3: 19:25:26 executing program 2: 19:25:26 executing program 1: 19:25:26 executing program 5: 19:25:26 executing program 4: 19:25:26 executing program 0: 19:25:26 executing program 3: 19:25:26 executing program 2: 19:25:26 executing program 1: 19:25:26 executing program 5: 19:25:26 executing program 4: 19:25:26 executing program 0: 19:25:26 executing program 3: 19:25:27 executing program 5: 19:25:27 executing program 2: 19:25:27 executing program 4: 19:25:27 executing program 3: 19:25:27 executing program 1: 19:25:27 executing program 0: 19:25:27 executing program 5: 19:25:27 executing program 2: 19:25:27 executing program 4: 19:25:27 executing program 3: 19:25:27 executing program 1: 19:25:27 executing program 0: 19:25:27 executing program 5: 19:25:27 executing program 2: 19:25:27 executing program 4: 19:25:27 executing program 0: 19:25:27 executing program 5: 19:25:27 executing program 3: 19:25:27 executing program 1: 19:25:27 executing program 2: 19:25:27 executing program 4: 19:25:27 executing program 1: 19:25:27 executing program 3: 19:25:27 executing program 0: 19:25:27 executing program 5: 19:25:27 executing program 2: 19:25:27 executing program 0: 19:25:27 executing program 4: 19:25:27 executing program 5: 19:25:27 executing program 1: 19:25:27 executing program 3: 19:25:27 executing program 2: 19:25:27 executing program 0: 19:25:28 executing program 5: 19:25:28 executing program 4: 19:25:28 executing program 1: 19:25:28 executing program 3: 19:25:28 executing program 2: 19:25:28 executing program 0: 19:25:28 executing program 5: 19:25:28 executing program 4: 19:25:28 executing program 1: 19:25:28 executing program 2: 19:25:28 executing program 3: 19:25:28 executing program 4: 19:25:28 executing program 5: 19:25:28 executing program 0: 19:25:28 executing program 1: 19:25:28 executing program 4: 19:25:28 executing program 3: 19:25:28 executing program 0: 19:25:28 executing program 2: 19:25:28 executing program 5: 19:25:28 executing program 3: 19:25:28 executing program 1: 19:25:28 executing program 0: 19:25:28 executing program 2: 19:25:28 executing program 4: 19:25:28 executing program 5: 19:25:28 executing program 3: 19:25:28 executing program 1: 19:25:28 executing program 0: 19:25:28 executing program 2: 19:25:28 executing program 4: 19:25:28 executing program 5: 19:25:29 executing program 3: 19:25:29 executing program 1: 19:25:29 executing program 0: 19:25:29 executing program 2: 19:25:29 executing program 5: 19:25:29 executing program 4: 19:25:29 executing program 3: 19:25:29 executing program 1: 19:25:29 executing program 2: 19:25:29 executing program 5: 19:25:29 executing program 0: 19:25:29 executing program 4: 19:25:29 executing program 2: 19:25:29 executing program 3: 19:25:29 executing program 1: 19:25:29 executing program 5: 19:25:29 executing program 0: 19:25:29 executing program 4: 19:25:29 executing program 3: 19:25:29 executing program 2: 19:25:29 executing program 5: 19:25:29 executing program 0: 19:25:29 executing program 1: 19:25:29 executing program 4: 19:25:29 executing program 3: 19:25:29 executing program 5: 19:25:29 executing program 2: 19:25:29 executing program 0: 19:25:29 executing program 1: 19:25:29 executing program 3: 19:25:29 executing program 4: 19:25:29 executing program 5: 19:25:30 executing program 0: 19:25:30 executing program 2: 19:25:30 executing program 1: 19:25:30 executing program 3: 19:25:30 executing program 4: 19:25:30 executing program 0: 19:25:30 executing program 5: 19:25:30 executing program 2: 19:25:30 executing program 1: 19:25:30 executing program 3: 19:25:30 executing program 0: 19:25:30 executing program 4: 19:25:30 executing program 5: 19:25:30 executing program 2: 19:25:30 executing program 1: 19:25:30 executing program 0: 19:25:30 executing program 3: 19:25:30 executing program 5: 19:25:30 executing program 4: 19:25:30 executing program 1: 19:25:30 executing program 0: 19:25:30 executing program 2: 19:25:30 executing program 4: 19:25:30 executing program 5: 19:25:30 executing program 3: 19:25:30 executing program 0: 19:25:30 executing program 2: 19:25:30 executing program 1: 19:25:30 executing program 4: 19:25:30 executing program 5: 19:25:30 executing program 3: 19:25:30 executing program 0: 19:25:31 executing program 4: 19:25:31 executing program 2: 19:25:31 executing program 1: 19:25:31 executing program 3: 19:25:31 executing program 5: 19:25:31 executing program 4: 19:25:31 executing program 0: 19:25:31 executing program 2: 19:25:31 executing program 3: 19:25:31 executing program 1: 19:25:31 executing program 4: 19:25:31 executing program 5: 19:25:31 executing program 3: 19:25:31 executing program 0: 19:25:31 executing program 2: 19:25:31 executing program 4: 19:25:31 executing program 5: 19:25:31 executing program 1: 19:25:31 executing program 3: 19:25:31 executing program 0: 19:25:31 executing program 4: 19:25:31 executing program 2: 19:25:31 executing program 5: 19:25:31 executing program 1: 19:25:31 executing program 3: 19:25:31 executing program 0: 19:25:31 executing program 4: 19:25:31 executing program 2: 19:25:31 executing program 5: 19:25:31 executing program 1: 19:25:31 executing program 5: 19:25:31 executing program 3: 19:25:32 executing program 4: 19:25:32 executing program 0: 19:25:32 executing program 2: 19:25:32 executing program 1: 19:25:32 executing program 5: 19:25:32 executing program 0: 19:25:32 executing program 4: 19:25:32 executing program 3: 19:25:32 executing program 1: 19:25:32 executing program 2: 19:25:32 executing program 5: 19:25:32 executing program 0: 19:25:32 executing program 4: 19:25:32 executing program 1: 19:25:32 executing program 3: 19:25:32 executing program 5: 19:25:32 executing program 2: 19:25:32 executing program 1: 19:25:32 executing program 4: 19:25:32 executing program 5: 19:25:32 executing program 0: 19:25:32 executing program 3: 19:25:32 executing program 2: 19:25:32 executing program 1: 19:25:32 executing program 4: 19:25:32 executing program 5: 19:25:32 executing program 0: 19:25:32 executing program 1: 19:25:32 executing program 2: 19:25:32 executing program 3: 19:25:32 executing program 5: 19:25:32 executing program 4: 19:25:33 executing program 0: 19:25:33 executing program 5: 19:25:33 executing program 2: 19:25:33 executing program 3: 19:25:33 executing program 1: 19:25:33 executing program 4: 19:25:33 executing program 0: 19:25:33 executing program 1: 19:25:33 executing program 5: 19:25:33 executing program 2: 19:25:33 executing program 3: 19:25:33 executing program 4: 19:25:33 executing program 2: 19:25:33 executing program 0: 19:25:33 executing program 1: 19:25:33 executing program 5: 19:25:33 executing program 3: 19:25:33 executing program 4: 19:25:33 executing program 2: 19:25:33 executing program 0: 19:25:33 executing program 5: 19:25:33 executing program 1: 19:25:33 executing program 3: 19:25:33 executing program 4: 19:25:33 executing program 2: 19:25:33 executing program 5: 19:25:33 executing program 1: 19:25:33 executing program 0: 19:25:33 executing program 4: 19:25:33 executing program 3: 19:25:33 executing program 1: 19:25:33 executing program 0: 19:25:34 executing program 2: 19:25:34 executing program 5: 19:25:34 executing program 3: 19:25:34 executing program 4: 19:25:34 executing program 1: 19:25:34 executing program 0: 19:25:34 executing program 2: 19:25:34 executing program 5: 19:25:34 executing program 3: 19:25:34 executing program 4: 19:25:34 executing program 1: 19:25:34 executing program 5: 19:25:34 executing program 0: 19:25:34 executing program 2: 19:25:34 executing program 3: 19:25:34 executing program 4: 19:25:34 executing program 1: 19:25:34 executing program 5: 19:25:34 executing program 3: 19:25:34 executing program 4: 19:25:34 executing program 1: 19:25:34 executing program 3: 19:25:34 executing program 5: 19:25:34 executing program 0: 19:25:34 executing program 2: 19:25:34 executing program 4: 19:25:34 executing program 0: 19:25:34 executing program 2: 19:25:34 executing program 1: 19:25:35 executing program 5: 19:25:35 executing program 3: 19:25:35 executing program 4: 19:25:35 executing program 0: 19:25:35 executing program 2: 19:25:35 executing program 3: 19:25:35 executing program 1: 19:25:35 executing program 5: 19:25:35 executing program 4: 19:25:35 executing program 0: 19:25:35 executing program 2: 19:25:35 executing program 5: 19:25:35 executing program 3: 19:25:35 executing program 1: 19:25:35 executing program 4: 19:25:35 executing program 2: 19:25:35 executing program 0: 19:25:35 executing program 5: 19:25:35 executing program 1: 19:25:35 executing program 3: 19:25:35 executing program 2: 19:25:35 executing program 4: 19:25:35 executing program 0: 19:25:35 executing program 5: 19:25:35 executing program 2: 19:25:35 executing program 3: 19:25:35 executing program 1: 19:25:35 executing program 4: 19:25:35 executing program 0: 19:25:35 executing program 5: 19:25:35 executing program 2: 19:25:35 executing program 1: 19:25:36 executing program 3: 19:25:36 executing program 4: 19:25:36 executing program 5: 19:25:36 executing program 0: 19:25:36 executing program 1: 19:25:36 executing program 2: 19:25:36 executing program 4: 19:25:36 executing program 3: 19:25:36 executing program 5: 19:25:36 executing program 0: 19:25:36 executing program 1: 19:25:36 executing program 4: 19:25:36 executing program 2: 19:25:36 executing program 3: 19:25:36 executing program 5: 19:25:36 executing program 0: 19:25:36 executing program 1: 19:25:36 executing program 4: 19:25:36 executing program 2: 19:25:36 executing program 3: 19:25:36 executing program 5: 19:25:36 executing program 0: 19:25:36 executing program 1: 19:25:36 executing program 4: 19:25:36 executing program 3: 19:25:36 executing program 2: 19:25:36 executing program 0: 19:25:36 executing program 5: 19:25:36 executing program 1: 19:25:36 executing program 4: 19:25:36 executing program 3: 19:25:36 executing program 2: 19:25:37 executing program 0: 19:25:37 executing program 5: 19:25:37 executing program 1: 19:25:37 executing program 3: 19:25:37 executing program 4: 19:25:37 executing program 0: 19:25:37 executing program 2: 19:25:37 executing program 5: 19:25:37 executing program 1: 19:25:37 executing program 3: 19:25:37 executing program 0: 19:25:37 executing program 4: 19:25:37 executing program 2: 19:25:37 executing program 1: 19:25:37 executing program 5: 19:25:37 executing program 3: 19:25:37 executing program 0: 19:25:37 executing program 4: 19:25:37 executing program 2: 19:25:37 executing program 1: 19:25:37 executing program 0: 19:25:37 executing program 4: 19:25:37 executing program 5: 19:25:37 executing program 3: 19:25:37 executing program 2: 19:25:37 executing program 1: 19:25:37 executing program 4: 19:25:37 executing program 5: 19:25:37 executing program 0: 19:25:37 executing program 3: 19:25:37 executing program 2: 19:25:37 executing program 1: 19:25:37 executing program 0: 19:25:38 executing program 4: 19:25:38 executing program 5: 19:25:38 executing program 3: 19:25:38 executing program 2: 19:25:38 executing program 1: 19:25:38 executing program 0: 19:25:38 executing program 4: 19:25:38 executing program 5: 19:25:38 executing program 3: 19:25:38 executing program 2: 19:25:38 executing program 0: 19:25:38 executing program 1: 19:25:38 executing program 4: 19:25:38 executing program 3: 19:25:38 executing program 5: 19:25:38 executing program 0: 19:25:38 executing program 2: 19:25:38 executing program 1: 19:25:38 executing program 5: 19:25:38 executing program 4: 19:25:38 executing program 0: 19:25:38 executing program 1: 19:25:38 executing program 3: 19:25:38 executing program 2: 19:25:38 executing program 5: 19:25:38 executing program 4: 19:25:38 executing program 3: 19:25:38 executing program 0: 19:25:38 executing program 1: 19:25:38 executing program 2: 19:25:38 executing program 5: 19:25:39 executing program 0: 19:25:39 executing program 3: 19:25:39 executing program 4: 19:25:39 executing program 1: 19:25:39 executing program 2: 19:25:39 executing program 5: 19:25:39 executing program 0: 19:25:39 executing program 3: 19:25:39 executing program 4: 19:25:39 executing program 1: 19:25:39 executing program 2: 19:25:39 executing program 5: 19:25:39 executing program 0: 19:25:39 executing program 3: 19:25:39 executing program 1: 19:25:39 executing program 4: 19:25:39 executing program 2: 19:25:39 executing program 5: 19:25:39 executing program 0: 19:25:39 executing program 3: 19:25:39 executing program 1: 19:25:39 executing program 4: 19:25:39 executing program 5: 19:25:39 executing program 2: 19:25:39 executing program 4: 19:25:39 executing program 0: 19:25:39 executing program 3: 19:25:39 executing program 1: 19:25:39 executing program 5: 19:25:39 executing program 4: 19:25:39 executing program 2: 19:25:39 executing program 0: 19:25:39 executing program 5: 19:25:40 executing program 3: 19:25:40 executing program 1: 19:25:40 executing program 4: 19:25:40 executing program 2: 19:25:40 executing program 0: 19:25:40 executing program 5: 19:25:40 executing program 3: 19:25:40 executing program 1: 19:25:40 executing program 4: 19:25:40 executing program 2: 19:25:40 executing program 0: 19:25:40 executing program 3: 19:25:40 executing program 5: 19:25:40 executing program 1: 19:25:40 executing program 4: 19:25:40 executing program 0: 19:25:40 executing program 1: 19:25:40 executing program 3: 19:25:40 executing program 5: 19:25:40 executing program 2: 19:25:40 executing program 4: 19:25:40 executing program 0: 19:25:40 executing program 1: 19:25:40 executing program 5: 19:25:40 executing program 3: 19:25:40 executing program 2: 19:25:40 executing program 4: 19:25:40 executing program 0: 19:25:40 executing program 1: 19:25:40 executing program 5: 19:25:40 executing program 3: 19:25:40 executing program 2: 19:25:41 executing program 4: 19:25:41 executing program 0: 19:25:41 executing program 5: 19:25:41 executing program 2: 19:25:41 executing program 3: 19:25:41 executing program 1: 19:25:41 executing program 4: 19:25:41 executing program 1: 19:25:41 executing program 0: 19:25:41 executing program 5: 19:25:41 executing program 3: 19:25:41 executing program 2: 19:25:41 executing program 4: 19:25:41 executing program 3: 19:25:41 executing program 0: 19:25:41 executing program 1: 19:25:41 executing program 5: 19:25:41 executing program 2: 19:25:41 executing program 4: 19:25:41 executing program 3: 19:25:41 executing program 0: 19:25:41 executing program 5: 19:25:41 executing program 1: 19:25:41 executing program 2: 19:25:41 executing program 4: 19:25:41 executing program 0: 19:25:41 executing program 3: 19:25:41 executing program 2: 19:25:41 executing program 5: 19:25:41 executing program 1: 19:25:41 executing program 0: 19:25:41 executing program 4: 19:25:42 executing program 5: 19:25:42 executing program 3: 19:25:42 executing program 1: 19:25:42 executing program 2: 19:25:42 executing program 0: 19:25:42 executing program 4: 19:25:42 executing program 3: 19:25:42 executing program 1: 19:25:42 executing program 5: 19:25:42 executing program 2: 19:25:42 executing program 0: 19:25:42 executing program 4: 19:25:42 executing program 3: 19:25:42 executing program 1: 19:25:42 executing program 5: 19:25:42 executing program 4: 19:25:42 executing program 0: 19:25:42 executing program 2: 19:25:42 executing program 3: 19:25:42 executing program 4: 19:25:42 executing program 1: 19:25:42 executing program 2: 19:25:42 executing program 5: 19:25:42 executing program 0: 19:25:42 executing program 3: 19:25:42 executing program 4: 19:25:42 executing program 0: 19:25:42 executing program 1: 19:25:42 executing program 5: 19:25:42 executing program 2: 19:25:42 executing program 3: 19:25:43 executing program 4: 19:25:43 executing program 0: 19:25:43 executing program 1: 19:25:43 executing program 5: 19:25:43 executing program 2: 19:25:43 executing program 0: 19:25:43 executing program 4: 19:25:43 executing program 3: 19:25:43 executing program 1: 19:25:43 executing program 5: 19:25:43 executing program 4: 19:25:43 executing program 2: 19:25:43 executing program 0: 19:25:43 executing program 3: 19:25:43 executing program 1: 19:25:43 executing program 2: 19:25:43 executing program 5: 19:25:43 executing program 4: 19:25:43 executing program 1: 19:25:43 executing program 0: 19:25:43 executing program 3: 19:25:43 executing program 2: 19:25:43 executing program 5: 19:25:43 executing program 4: 19:25:43 executing program 1: 19:25:43 executing program 0: 19:25:43 executing program 3: 19:25:43 executing program 2: 19:25:43 executing program 4: 19:25:43 executing program 1: 19:25:43 executing program 5: 19:25:43 executing program 0: 19:25:43 executing program 3: 19:25:43 executing program 2: 19:25:44 executing program 4: 19:25:44 executing program 5: 19:25:44 executing program 1: 19:25:44 executing program 3: 19:25:44 executing program 0: 19:25:44 executing program 2: 19:25:44 executing program 4: 19:25:44 executing program 5: 19:25:44 executing program 3: 19:25:44 executing program 1: 19:25:44 executing program 0: 19:25:44 executing program 2: 19:25:44 executing program 5: 19:25:44 executing program 4: 19:25:44 executing program 3: 19:25:44 executing program 1: 19:25:44 executing program 0: 19:25:44 executing program 2: 19:25:44 executing program 5: 19:25:44 executing program 4: 19:25:44 executing program 3: 19:25:44 executing program 1: 19:25:44 executing program 0: 19:25:44 executing program 2: 19:25:44 executing program 3: 19:25:44 executing program 5: 19:25:44 executing program 4: 19:25:44 executing program 1: 19:25:44 executing program 0: 19:25:44 executing program 2: 19:25:45 executing program 5: 19:25:45 executing program 3: 19:25:45 executing program 4: 19:25:45 executing program 1: 19:25:45 executing program 2: 19:25:45 executing program 0: 19:25:45 executing program 5: 19:25:45 executing program 3: 19:25:45 executing program 4: 19:25:45 executing program 1: 19:25:45 executing program 2: 19:25:45 executing program 0: 19:25:45 executing program 5: 19:25:45 executing program 3: 19:25:45 executing program 4: 19:25:45 executing program 1: 19:25:45 executing program 2: 19:25:45 executing program 5: 19:25:45 executing program 0: 19:25:45 executing program 3: 19:25:45 executing program 2: 19:25:45 executing program 4: 19:25:45 executing program 5: 19:25:45 executing program 1: 19:25:45 executing program 0: 19:25:45 executing program 3: 19:25:45 executing program 4: 19:25:45 executing program 1: 19:25:45 executing program 2: 19:25:45 executing program 5: 19:25:45 executing program 0: 19:25:45 executing program 3: 19:25:45 executing program 1: 19:25:45 executing program 5: 19:25:46 executing program 0: 19:25:46 executing program 4: 19:25:46 executing program 2: 19:25:46 executing program 3: 19:25:46 executing program 1: 19:25:46 executing program 5: 19:25:46 executing program 0: 19:25:46 executing program 3: 19:25:46 executing program 4: 19:25:46 executing program 2: 19:25:46 executing program 1: 19:25:46 executing program 5: 19:25:46 executing program 3: 19:25:46 executing program 0: 19:25:46 executing program 2: 19:25:46 executing program 4: 19:25:46 executing program 1: 19:25:46 executing program 3: 19:25:46 executing program 5: 19:25:46 executing program 0: 19:25:46 executing program 4: 19:25:46 executing program 2: 19:25:46 executing program 1: 19:25:46 executing program 5: 19:25:46 executing program 3: 19:25:46 executing program 0: 19:25:46 executing program 4: 19:25:46 executing program 2: 19:25:46 executing program 1: 19:25:46 executing program 5: 19:25:46 executing program 3: 19:25:46 executing program 0: 19:25:46 executing program 4: 19:25:46 executing program 2: 19:25:46 executing program 1: 19:25:46 executing program 5: 19:25:46 executing program 3: 19:25:47 executing program 2: 19:25:47 executing program 0: 19:25:47 executing program 4: 19:25:47 executing program 1: 19:25:47 executing program 2: 19:25:47 executing program 5: 19:25:47 executing program 3: 19:25:47 executing program 1: 19:25:47 executing program 4: 19:25:47 executing program 0: 19:25:47 executing program 1: 19:25:47 executing program 3: 19:25:47 executing program 5: 19:25:47 executing program 2: 19:25:47 executing program 1: 19:25:47 executing program 4: 19:25:47 executing program 0: 19:25:47 executing program 1: 19:25:47 executing program 2: 19:25:47 executing program 3: 19:25:47 executing program 5: 19:25:47 executing program 4: 19:25:47 executing program 0: 19:25:47 executing program 3: 19:25:47 executing program 2: 19:25:47 executing program 4: 19:25:47 executing program 1: 19:25:47 executing program 5: 19:25:47 executing program 0: 19:25:47 executing program 4: 19:25:47 executing program 2: 19:25:47 executing program 3: 19:25:47 executing program 1: 19:25:47 executing program 5: 19:25:47 executing program 0: 19:25:48 executing program 4: 19:25:48 executing program 2: 19:25:48 executing program 5: 19:25:48 executing program 3: 19:25:48 executing program 1: 19:25:48 executing program 0: 19:25:48 executing program 4: 19:25:48 executing program 3: 19:25:48 executing program 2: 19:25:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x18, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 19:25:48 executing program 1: 19:25:48 executing program 0: 19:25:48 executing program 2: 19:25:48 executing program 3: 19:25:48 executing program 4: 19:25:48 executing program 5: 19:25:48 executing program 1: 19:25:48 executing program 0: 19:25:48 executing program 4: 19:25:48 executing program 3: 19:25:48 executing program 2: 19:25:48 executing program 1: 19:25:48 executing program 0: 19:25:48 executing program 5: 19:25:48 executing program 4: 19:25:48 executing program 3: 19:25:48 executing program 1: 19:25:48 executing program 2: 19:25:48 executing program 5: 19:25:48 executing program 0: 19:25:48 executing program 4: 19:25:48 executing program 1: 19:25:48 executing program 3: 19:25:48 executing program 2: 19:25:48 executing program 0: 19:25:48 executing program 5: 19:25:49 executing program 4: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 2: 19:25:49 executing program 0: 19:25:49 executing program 5: 19:25:49 executing program 4: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 2: 19:25:49 executing program 5: 19:25:49 executing program 0: 19:25:49 executing program 4: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 2: 19:25:49 executing program 4: 19:25:49 executing program 5: 19:25:49 executing program 0: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 2: 19:25:49 executing program 4: 19:25:49 executing program 5: 19:25:49 executing program 0: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 4: 19:25:49 executing program 2: 19:25:49 executing program 5: 19:25:49 executing program 0: 19:25:49 executing program 1: 19:25:49 executing program 3: 19:25:49 executing program 4: 19:25:50 executing program 2: 19:25:50 executing program 5: 19:25:50 executing program 0: 19:25:50 executing program 3: 19:25:50 executing program 1: 19:25:50 executing program 4: 19:25:50 executing program 2: 19:25:50 executing program 5: 19:25:50 executing program 0: 19:25:50 executing program 3: 19:25:50 executing program 4: 19:25:50 executing program 1: 19:25:50 executing program 2: 19:25:50 executing program 5: 19:25:50 executing program 0: 19:25:50 executing program 4: 19:25:50 executing program 3: 19:25:50 executing program 5: 19:25:50 executing program 0: 19:25:50 executing program 1: 19:25:50 executing program 2: 19:25:50 executing program 5: 19:25:50 executing program 4: 19:25:50 executing program 3: 19:25:50 executing program 2: 19:25:50 executing program 0: 19:25:50 executing program 1: 19:25:50 executing program 5: 19:25:50 executing program 2: 19:25:50 executing program 4: 19:25:50 executing program 3: 19:25:50 executing program 1: 19:25:50 executing program 0: 19:25:50 executing program 5: 19:25:50 executing program 2: 19:25:51 executing program 4: 19:25:51 executing program 3: 19:25:51 executing program 1: 19:25:51 executing program 0: 19:25:51 executing program 4: 19:25:51 executing program 5: 19:25:51 executing program 2: 19:25:51 executing program 3: 19:25:51 executing program 1: 19:25:51 executing program 5: 19:25:51 executing program 0: 19:25:51 executing program 2: 19:25:51 executing program 4: 19:25:51 executing program 5: 19:25:51 executing program 3: 19:25:51 executing program 0: 19:25:51 executing program 1: 19:25:51 executing program 4: 19:25:51 executing program 2: 19:25:51 executing program 5: 19:25:51 executing program 0: 19:25:51 executing program 1: 19:25:51 executing program 3: 19:25:51 executing program 2: 19:25:51 executing program 5: 19:25:51 executing program 4: 19:25:51 executing program 0: 19:25:51 executing program 1: 19:25:51 executing program 3: 19:25:51 executing program 2: 19:25:51 executing program 5: 19:25:51 executing program 4: 19:25:51 executing program 0: 19:25:51 executing program 1: 19:25:52 executing program 3: 19:25:52 executing program 2: 19:25:52 executing program 4: 19:25:52 executing program 5: 19:25:52 executing program 0: 19:25:52 executing program 1: 19:25:52 executing program 3: 19:25:52 executing program 2: 19:25:52 executing program 4: 19:25:52 executing program 5: 19:25:52 executing program 0: 19:25:52 executing program 1: 19:25:52 executing program 3: 19:25:52 executing program 2: 19:25:52 executing program 4: 19:25:52 executing program 5: 19:25:52 executing program 2: 19:25:52 executing program 0: 19:25:52 executing program 1: 19:25:52 executing program 5: 19:25:52 executing program 4: 19:25:52 executing program 3: 19:25:52 executing program 2: 19:25:52 executing program 0: 19:25:52 executing program 1: 19:25:52 executing program 4: 19:25:52 executing program 3: 19:25:52 executing program 5: 19:25:52 executing program 2: 19:25:52 executing program 0: 19:25:52 executing program 1: 19:25:52 executing program 3: 19:25:52 executing program 5: 19:25:52 executing program 4: 19:25:53 executing program 2: 19:25:53 executing program 0: 19:25:53 executing program 1: 19:25:53 executing program 3: 19:25:53 executing program 5: 19:25:53 executing program 2: 19:25:53 executing program 4: 19:25:53 executing program 0: 19:25:53 executing program 1: 19:25:53 executing program 3: 19:25:53 executing program 5: 19:25:53 executing program 0: 19:25:53 executing program 4: 19:25:53 executing program 2: 19:25:53 executing program 1: 19:25:53 executing program 5: 19:25:53 executing program 3: 19:25:53 executing program 0: 19:25:53 executing program 4: 19:25:53 executing program 2: 19:25:53 executing program 1: 19:25:53 executing program 3: 19:25:53 executing program 0: 19:25:53 executing program 5: 19:25:53 executing program 4: 19:25:53 executing program 2: 19:25:53 executing program 3: 19:25:53 executing program 5: 19:25:53 executing program 1: 19:25:53 executing program 0: 19:25:53 executing program 4: 19:25:53 executing program 2: 19:25:54 executing program 5: 19:25:54 executing program 2: 19:25:54 executing program 0: 19:25:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r2, @ANYBLOB="0100f0150100c1001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x4, {0x5}}, @IFA_LOCAL={0x14, 0x2, @private2}]}, 0x40}}, 0x0) 19:25:54 executing program 1: 19:25:54 executing program 3: 19:25:54 executing program 0: 19:25:54 executing program 2: 19:25:54 executing program 5: 19:25:54 executing program 1: 19:25:54 executing program 3: 19:25:54 executing program 0: 19:25:54 executing program 2: [ 1512.018105][ T6421] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1512.045106][ T6421] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:25:54 executing program 5: 19:25:54 executing program 1: [ 1512.093211][ T6421] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1512.133324][ T6421] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 19:25:54 executing program 4: 19:25:54 executing program 3: 19:25:54 executing program 0: 19:25:54 executing program 2: 19:25:54 executing program 5: 19:25:54 executing program 1: 19:25:54 executing program 3: 19:25:54 executing program 2: 19:25:54 executing program 0: 19:25:54 executing program 4: 19:25:54 executing program 5: 19:25:54 executing program 1: 19:25:54 executing program 2: 19:25:55 executing program 3: 19:25:55 executing program 0: 19:25:55 executing program 4: 19:25:55 executing program 5: 19:25:55 executing program 1: 19:25:55 executing program 2: 19:25:55 executing program 3: 19:25:55 executing program 0: 19:25:55 executing program 4: 19:25:55 executing program 5: 19:25:55 executing program 1: 19:25:55 executing program 2: 19:25:55 executing program 3: 19:25:55 executing program 0: 19:25:55 executing program 4: 19:25:55 executing program 5: 19:25:55 executing program 3: 19:25:55 executing program 1: 19:25:55 executing program 2: 19:25:55 executing program 0: 19:25:55 executing program 5: 19:25:55 executing program 4: 19:25:55 executing program 3: 19:25:55 executing program 2: 19:25:55 executing program 1: 19:25:55 executing program 4: 19:25:55 executing program 0: 19:25:55 executing program 5: 19:25:55 executing program 3: 19:25:55 executing program 1: 19:25:55 executing program 4: 19:25:55 executing program 2: 19:25:55 executing program 5: 19:25:55 executing program 0: 19:25:56 executing program 3: 19:25:56 executing program 1: 19:25:56 executing program 2: 19:25:56 executing program 5: 19:25:56 executing program 4: 19:25:56 executing program 0: 19:25:56 executing program 3: 19:25:56 executing program 5: 19:25:56 executing program 1: 19:25:56 executing program 2: 19:25:56 executing program 4: 19:25:56 executing program 0: 19:25:56 executing program 3: 19:25:56 executing program 2: 19:25:56 executing program 5: 19:25:56 executing program 4: 19:25:56 executing program 0: 19:25:56 executing program 1: 19:25:56 executing program 3: 19:25:56 executing program 4: 19:25:56 executing program 5: 19:25:56 executing program 2: 19:25:56 executing program 0: 19:25:56 executing program 1: 19:25:56 executing program 5: 19:25:56 executing program 3: 19:25:56 executing program 4: 19:25:56 executing program 0: 19:25:56 executing program 2: 19:25:56 executing program 1: 19:25:56 executing program 3: 19:25:56 executing program 5: 19:25:56 executing program 4: 19:25:56 executing program 0: 19:25:56 executing program 2: 19:25:56 executing program 1: 19:25:56 executing program 3: 19:25:57 executing program 4: 19:25:57 executing program 2: 19:25:57 executing program 5: 19:25:57 executing program 0: 19:25:57 executing program 1: 19:25:57 executing program 3: 19:25:57 executing program 0: 19:25:57 executing program 4: 19:25:57 executing program 5: 19:25:57 executing program 2: 19:25:57 executing program 3: 19:25:57 executing program 1: 19:25:57 executing program 0: 19:25:57 executing program 2: 19:25:57 executing program 4: 19:25:57 executing program 5: 19:25:57 executing program 1: 19:25:57 executing program 3: 19:25:57 executing program 0: 19:25:57 executing program 2: 19:25:57 executing program 4: 19:25:57 executing program 5: 19:25:57 executing program 1: 19:25:57 executing program 0: 19:25:57 executing program 3: 19:25:57 executing program 2: 19:25:57 executing program 5: 19:25:57 executing program 4: 19:25:57 executing program 1: 19:25:57 executing program 0: 19:25:57 executing program 3: 19:25:57 executing program 5: 19:25:57 executing program 2: 19:25:57 executing program 4: 19:25:58 executing program 1: 19:25:58 executing program 3: 19:25:58 executing program 0: 19:25:58 executing program 4: 19:25:58 executing program 2: 19:25:58 executing program 1: 19:25:58 executing program 5: 19:25:58 executing program 3: 19:25:58 executing program 0: 19:25:58 executing program 4: 19:25:58 executing program 2: 19:25:58 executing program 1: 19:25:58 executing program 5: 19:25:58 executing program 3: 19:25:58 executing program 4: 19:25:58 executing program 0: 19:25:58 executing program 2: 19:25:58 executing program 1: 19:25:58 executing program 5: 19:25:58 executing program 3: 19:25:58 executing program 4: 19:25:58 executing program 0: 19:25:58 executing program 2: 19:25:58 executing program 1: 19:25:58 executing program 5: 19:25:58 executing program 3: 19:25:58 executing program 2: 19:25:58 executing program 1: 19:25:58 executing program 0: 19:25:58 executing program 4: 19:25:58 executing program 5: 19:25:58 executing program 3: 19:25:58 executing program 0: 19:25:58 executing program 1: 19:25:58 executing program 4: 19:25:58 executing program 2: 19:25:58 executing program 5: 19:25:59 executing program 3: 19:25:59 executing program 0: 19:25:59 executing program 4: 19:25:59 executing program 5: 19:25:59 executing program 2: 19:25:59 executing program 1: 19:25:59 executing program 3: 19:25:59 executing program 2: 19:25:59 executing program 4: 19:25:59 executing program 0: 19:25:59 executing program 5: 19:25:59 executing program 1: 19:25:59 executing program 3: 19:25:59 executing program 2: 19:25:59 executing program 0: 19:25:59 executing program 5: 19:25:59 executing program 4: 19:25:59 executing program 3: 19:25:59 executing program 1: 19:25:59 executing program 2: 19:25:59 executing program 0: 19:25:59 executing program 5: 19:25:59 executing program 4: 19:25:59 executing program 3: 19:25:59 executing program 1: 19:25:59 executing program 0: 19:25:59 executing program 5: 19:25:59 executing program 2: 19:25:59 executing program 4: 19:25:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) 19:25:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 19:25:59 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2000000000000000, &(0x7f0000001140)}, 0x4) 19:26:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002b80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4, 0x3}]}]}, 0x1c}}, 0x0) 19:26:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:26:00 executing program 2: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xe) 19:26:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 19:26:00 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000240)) 19:26:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000240007800c00028008000140000000000c0001800800014000000000080008400020001005000500020000000500010006"], 0x6c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208000, 0x0) 19:26:00 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 19:26:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 19:26:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000001080)=0x4) 19:26:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) 19:26:00 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000880)) [ 1517.918189][ T6673] RDS: rds_bind could not find a transport for fc01::, load rds_tcp or rds_rdma? 19:26:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x2, 0x0, 0x7, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 1518.008457][ T6679] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 19:26:00 executing program 2: unshare(0x400) r0 = socket(0x11, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 19:26:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x71, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0xc) 19:26:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, r1, 0x70b, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY]}, 0x4c}}, 0x0) 19:26:00 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="2400000058001f000307f4f9002304000a04f51104000100020100020800038005000000", 0x24) 19:26:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) [ 1518.223877][ T6696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1518.246002][ T6698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1518.256834][ T6699] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 19:26:01 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r3}, 0x10) close(r0) 19:26:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x12}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58}}]}, 0x88}}, 0x0) 19:26:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 19:26:01 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x20}}, 0x0) 19:26:01 executing program 1: r0 = socket(0x10, 0x3, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x24, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x24}}, 0x0) 19:26:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) [ 1518.742056][ T6714] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 19:26:01 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 19:26:01 executing program 2: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x300506, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c06dc030400000280a7b6072e63e286a5cefe24876ece", 0x5ac) 19:26:01 executing program 5: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080), &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xde, "cacf954c2cf5b19ac8728edf2b01a561cb08c55ef8719164fe8be682e61969c97f247d38739ab02227e6726fc5cbdebfbb5f4c8ad49e1a5db8b5293093d284e0a1745890f17e3317298ad8cf9f201735310f1c922ca83cf4283bf96c20b03c8c20dc5f7a9344ea1d35d0cc13b233f0af7a935360832e0c714182dd34718899ab1cfc4ec3b78a56d6f5d6a14c823b375b678e7234b8968d27dbb231003ca7c54a1b66a876e8f09d9cea6df74822fec99c9650a2bd8d6fd49ec1ea3333a04f93f10f8caea7b8c40c04196c598c24c703ace540ec82d00f43b8511b347acc7c"}, &(0x7f00000004c0)=0xe6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000000) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r5, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x34, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r3}, @typed={0x8, 0x82, 0x0, 0x0, @ipv4=@local}, @typed={0xf, 0x1d, 0x0, 0x0, @str='}}-\xd6]{&$!\x8f\x00'}]}, 0x34}, 0x1, 0xffffff7f0e000000}, 0x84) [ 1518.932424][ T6735] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 19:26:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0xffffffff}]}}}]}, 0x44}}, 0x0) [ 1518.985155][ T6735] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1519.027260][ T6735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1519.061814][ T6735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1519.199094][ T6743] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) [ 1519.225166][ T6743] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 19:26:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000180)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000300)={0x1, [0x0]}, &(0x7f00000002c0)=0x24f) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r2}, 0x8) 19:26:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100), 0x8) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 19:26:01 executing program 0: r0 = socket(0x25, 0x1, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 19:26:01 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) 19:26:01 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x6000000}, 0xc) 19:26:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 1519.514638][ T6786] IPVS: ftp: loaded support on port[0] = 21 19:26:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='reno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc8", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(r0) 19:26:02 executing program 0: [ 1519.645839][ T6786] lo speed is unknown, defaulting to 1000 19:26:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:26:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000280)=0x8) [ 1519.976027][ T6809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x40}}, 0x0) [ 1520.051959][ T6813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:02 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001900050200000000000000001d0109004d000f"], 0x64}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) [ 1520.192502][ T6809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:02 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$netrom(r0, 0x0, 0x0) [ 1520.319468][ T6789] IPVS: ftp: loaded support on port[0] = 21 [ 1520.337560][ T6813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1520.351638][ T6834] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002380)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:26:02 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0xffff, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x8}, 0x10) [ 1520.448064][ T6789] lo speed is unknown, defaulting to 1000 [ 1520.625658][ T6867] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1520.745044][ T6867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1521.027902][ T21] tipc: TX() has been purged, node left! 19:26:03 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 19:26:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {}, {0xffff}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:26:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @private}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 19:26:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}, {@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}, @mark={0xc}]}, 0x154}}, 0x0) 19:26:03 executing program 1: unshare(0x400) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @multicast}, 0x10) 19:26:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000001200), 0x4) [ 1521.273119][ T6925] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:26:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e0a000000010200020002000008001d0006000000", 0x79) 19:26:03 executing program 3: unshare(0x40600) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0xa, 0x0, @loopback}, 0x10) 19:26:03 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002380)=[{&(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1, &(0x7f0000000040)=[@sndrcv={0x30}, @init={0x18, 0x84, 0x5}], 0x48}], 0x1, 0x0) 19:26:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="a6ec1609d0831e5720b1ad56b6c5820f", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000014c0)=[{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="521036fd4887f91e1f3761b20fec86e5e9cf0482c314f383b92fa8447837134e9aeb90f9025686378365077209f4ce11cdc2874c8d355f2c9456c220f8d4154c272cfce1428e313eee2cf66a6420c946cdb1d063efd8291e7f5d6722fe95c51f74eae643e05621d5bfae1a81ea6f2cfaf4be35f33d89057455ac6b96702eceb83acfe127ce2f40f44ddae2e11b84f3b6e81eb6801597ac4b9e15ccc86e", 0x9d}, {&(0x7f0000000180)="89a93d503c8d2edc2d3c8df92da35a0b964d6f0f4574aeb381165c6ef92504a69c794e8dbb15e1d108720b90bc5faae3e45bdf8f247de2e2c7c35acdeaa0619b1b79a362fd29b65c41e578af72b45bfbddf1de15b922b03a9eeed13ef48069d1b7bb0b1d44d634d4ce3648feee9f5186974ff70fc2cc00fc0c45102557d46aeb2a9d7aca77bed3d998b6b0d1152cfa54894c76e2fc5d3096cfc315442f0a97da8aa246a7299a049bd882be27419307597dcb7723cb5ade542b9ff342c72f41d98ef511af4c226766d1d7e01ffb5a5fde8f756cc1", 0xd4}, {&(0x7f0000000280)="b6529e8d1f64da70895451f3e61bccdc", 0x10}], 0x3}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 19:26:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 19:26:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 19:26:03 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x2a, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000014c0)={0x1c, r0, 0x923, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) [ 1521.511403][ T6945] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1521.574394][ T6952] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 19:26:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) [ 1521.623324][ T6953] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) 19:26:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 19:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x104}]}}}]}, 0x3c}}, 0x0) 19:26:04 executing program 4: r0 = socket(0x1e, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 19:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) 19:26:04 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)=@can_newroute={0x154, 0x18, 0x903, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x2, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "bd200081f60100"}}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "27aef6e78d665db9"}, 0x7}}, @CGW_CS_XOR={0x8, 0x5, {0x8}}]}, 0x154}}, 0x0) 19:26:04 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 19:26:04 executing program 4: connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0xe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xfd, 0x0, &(0x7f0000000080)) 19:26:04 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 19:26:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x10, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 19:26:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x29, 0x0, @remote, @mcast2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0]}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b146"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 19:26:04 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x10f, 0x4, 0x0, 0x0) 19:26:04 executing program 3: r0 = socket$inet6(0xa, 0x2000000080803, 0x2f) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:26:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="4c000000000000000000000000000003"]}) [ 1522.404753][ T6996] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 19:26:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) 19:26:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000300)="69ed78a0db4a9fd2587c316320412784feb2139a0a5b36b54dc57e78c18da62414a1a3eca31945f976c07983ab6b37da043fdb6ede67f6eae0f0584cef6fcced0baf0a9eda7ccd4502054f752db6904316b6f36c70f9f5613c2edd345d7af4abbc52a2a729852197a965b00140b686156b894de7379c266b3978707c39a9b4f6328e9e59662baa313b4c93d73d6fce8d150d496359c7e4a677ae513725f30e103133edfebb5ebcdae48dd277847ca2ecb343fb975001f52d820281e1aa17039d95877963b42fcaf2e071bb60d562d6d524278973feb04ad4d7b5db18c65ad82f6131a78c0065885061", 0xe9}, {&(0x7f0000000480)="20911eabc2d76aa01f0f29e349759b1e68dd371df041d6d6a37eaeb984384720479c55d4852306", 0x27}], 0x2}}], 0x1, 0x0) 19:26:04 executing program 4: unshare(0x2a000400) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={{r1}}) 19:26:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000081050000000000000000000000010000050000000000000000020000000040000000000000da"], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 19:26:05 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0x200115bc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 19:26:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x3, 0xd0060020}]}}}]}, 0x3c}}, 0x0) [ 1522.628202][ T7019] BPF:[2] INT (anon) [ 1522.642689][ T7019] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 1522.659209][ T7019] BPF: 19:26:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000003dc0), 0x9c) [ 1522.687198][ T7019] BPF:Invalid btf_info kind_flag [ 1522.703434][ T7019] BPF: [ 1522.703434][ T7019] [ 1522.734351][ T7019] BPF:[2] INT (anon) [ 1522.752659][ T7019] BPF:size=5 bits_offset=0 nr_bits=0 encoding=(none) [ 1522.774697][ T7019] BPF: [ 1522.785467][ T7019] BPF:Invalid btf_info kind_flag [ 1522.802796][ T7019] BPF: [ 1522.802796][ T7019] 19:26:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x0, 0x1}, &(0x7f0000000240)=0x20) [ 1523.162134][ T7027] bond0: option miimon: invalid value (18446744072904638496) [ 1523.170017][ T7027] bond0: option miimon: allowed values 0 - 2147483647 19:26:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x12, 0x29, 0x37}}], 0x30}}], 0x2, 0x0) 19:26:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:26:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$xdp(0x2c, 0x3, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 19:26:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/249, 0x1a, 0xf9, 0x1}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x74, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}], @IFLA_VTI_REMOTE={0x8, 0x5, @empty}, @vti_common_policy=[@IFLA_VTI_FWMARK={0x8}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x3ff}, @IFLA_VTI_IKEY={0x8, 0x2, 0x400}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}, @IFLA_VTI_IKEY={0x8, 0x2, 0x5}], @vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0xb0a9}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}, @IFLA_VTI_IKEY={0x8, 0x2, 0x800}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x97}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_IKEY={0x8, 0x2, 0x8001}, @IFLA_VTI_IKEY={0x8, 0x2, 0x8}]]}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0xa8}}, 0x0) 19:26:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) 19:26:05 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@remote}, {@loopback}]}, @timestamp={0x7, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 19:26:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3ea}, 0x10}}, 0x0) 19:26:05 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 19:26:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/137, 0x89}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x18e}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newnexthop={0x18}, 0x18}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x76, &(0x7f0000000080)={r2}, 0x8) 19:26:05 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) 19:26:05 executing program 0: unshare(0x2040400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x7) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:26:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) 19:26:06 executing program 2: r0 = epoll_create(0x6) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 19:26:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000240)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 19:26:06 executing program 0: unshare(0x2040400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x7) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 19:26:06 executing program 5: socket(0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x428, 0x1e0, 0x130, 0x2c8, 0x0, 0x130, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 19:26:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}]}, 0x88}}, 0x0) 19:26:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000100)=@assoc_value={r2}, 0x8) [ 1524.009296][ T7107] x_tables: ip_tables: dccp match: only valid for protocol 33 19:26:06 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x6}, 0xc) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf9, 0x0, &(0x7f0000000080)) 19:26:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4b, 0x0, 0x3) 19:26:06 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x84, 0xc, 0x0, 0x401000) 19:26:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x18}}) 19:26:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001240)='2', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001980)="8d", 0x1}], 0x300}}], 0x3, 0x8000) 19:26:07 executing program 5: syz_emit_ethernet(0xd6, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xa0, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81804"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x0, 0x1, "f1d90b5c0175e3"}, {0x3, 0x2, "2424b7305a443d6b07579b3ebbcabf2cf499a4b420"}]}}}}}}, 0x0) 19:26:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) poll(&(0x7f0000000040)=[{r1, 0x611}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x527, 0x0, 0x0) 19:26:07 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x1) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}, 0x1}, 0xe) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000180)="8d", 0xfdef}], 0x1) 19:26:07 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="20edbec4b3514c3ce2e3775bba353d2ea8429e166eb1bacac53c1009ffc0", 0x1e}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, "7464634a43d61ba95e3ad7ba5620a9d71bba3dcd00"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x68}}, 0x0) 19:26:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000000)={0x11, 0x800, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) 19:26:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 19:26:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3902, 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e92a16d058abdfd02ee41399710498f53a437878baf64a33dff70139ff8abedb286de15313d5848d6341b5bf999cbb4ad72d908921815731", 0x4c}, {&(0x7f0000000080)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22", 0x3b}, {&(0x7f0000000300)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e9f89ffb1327bceeb4f5c24324b8149a8a310d9ef8ead0aacba9af0c6152046368a5", 0x42}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9", 0x69}], 0x1}}], 0x2, 0x0) [ 1525.103199][ T7146] openvswitch: netlink: ufid size 18437 bytes exceeds the range (1, 16) [ 1525.147765][ T7146] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 1525.186327][ T7146] openvswitch: netlink: ufid size 18437 bytes exceeds the range (1, 16) 19:26:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000", @ANYRES32], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) [ 1525.211904][ T7146] openvswitch: netlink: Flow get message rejected, Key attribute missing. 19:26:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000036000505d25a80648c63940d0324fc60100010400a000000053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 19:26:07 executing program 0: r0 = socket(0x2, 0x3, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 19:26:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000140)=0xb0) 19:26:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) [ 1525.443361][ T7168] openvswitch: netlink: ufid size 18437 bytes exceeds the range (1, 16) [ 1525.462866][ T7168] openvswitch: netlink: Flow get message rejected, Key attribute missing. 19:26:07 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:26:08 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x891e, 0x0) 19:26:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0x25}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) write(r1, &(0x7f0000000480)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80008001, 0x0) 19:26:08 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 19:26:08 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYRESHEX=r1]}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 19:26:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x2c, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x2c}}, 0x0) [ 1526.119666][ T7189] IPVS: ftp: loaded support on port[0] = 21 19:26:08 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x400, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 19:26:08 executing program 3: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000002000)) [ 1526.233502][ T7189] lo speed is unknown, defaulting to 1000 19:26:08 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00007377ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:26:08 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x3b, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER]}]}]}}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:26:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e22}}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}]}, 0x2c}}, 0x0) 19:26:08 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000026002908000000000000060004"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5dd, 0x40012062, 0x0) [ 1526.486486][ T7213] __nla_validate_parse: 7 callbacks suppressed [ 1526.486497][ T7213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_ACTOR_SYS_PRIO={0x6}]}}}]}, 0x3c}}, 0x0) [ 1526.641566][ T7216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1526.729018][ T7215] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1526.741908][ T7228] IPVS: ftp: loaded support on port[0] = 21 [ 1526.761240][ T7231] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) 19:26:09 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x7}}, 0x18, &(0x7f0000000540)={&(0x7f0000000440)='g', 0x1}}, 0x0) [ 1526.810244][ T7219] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1526.846714][ T7215] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1526.920320][ T7216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1526.946000][ T7240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x470, 0x0, 0x324, 0x0, 0x324, 0x154, 0x410, 0x410, 0x410, 0x410, 0x410, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x21, 'ERROR\x00', 0x0, "c348e953a284910fe4adada6004cc8fe5a92a11ee09f4259d45108f1627d"}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], '\x00', 'nr0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auditd_var_run_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xec}, @common=@unspec=@IDLETIMER={0x44, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x4cc) [ 1526.973958][ T7213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1527.020787][ T7246] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1527.057116][ T7246] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x1d}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1527.089538][ T7253] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 1527.140307][ T21] tipc: TX() has been purged, node left! [ 1527.172357][ T7194] IPVS: ftp: loaded support on port[0] = 21 [ 1527.189188][ T7256] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 1527.196549][ T1449] Bluetooth: hci3: command 0x0405 tx timeout [ 1527.320827][ T7228] lo speed is unknown, defaulting to 1000 [ 1527.423217][ T7235] IPVS: ftp: loaded support on port[0] = 21 [ 1527.744639][ T7194] lo speed is unknown, defaulting to 1000 [ 1527.945789][ T7235] lo speed is unknown, defaulting to 1000 19:26:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1, 0x123, 0x7, 0x2001, 0x0, 0x0}, 0x40) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) 19:26:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x14, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}, @__IFLA_CAIF_HSI_INACTIVITY_TOUT={0x8}]}}}]}, 0x44}}, 0x0) 19:26:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtfilter={0x24, 0x28, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xfff2}}}, 0x24}}, 0x0) 19:26:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote={0xfe, 0x28}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @window={0x3, 0x3, 0xff}]}}}}}}}}, 0x0) 19:26:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0xca, 0x1000009, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x2e, 0x34, 0x8, 0x34, 0x34, 0x34, 0x68, 0x72, 0x34, 0xe]}, 0x40) [ 1528.636204][ T7331] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 1528.671124][ T7338] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:26:11 executing program 2: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="a5", 0x1}], 0x1, &(0x7f0000000940)=ANY=[], 0x240}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/97, 0x61}], 0x1, &(0x7f0000000540)=""/230, 0xe6}, 0x0) close(r0) close(r1) 19:26:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0xb, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0xc, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0x74}}, 0x0) [ 1528.682283][ T7338] TCP: tcp_parse_options: Illegal window scaling value 255 > 14 received 19:26:11 executing program 5: unshare(0x600) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x2, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 19:26:11 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 19:26:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000008c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x2b, 0x0, @remote, @local, {[], {{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:26:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x107}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x123001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x107}) write$tun(r1, &(0x7f0000000100)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty=[0x0, 0x0, 0x6], @private1, @remote, @private1}}, 0x34) 19:26:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x21, 0x0, 0x0, {0x9}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 19:26:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}, @IFLA_TXQLEN={0x8}]}, 0x44}}, 0x0) [ 1529.044078][ T7378] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:26:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xf}, {0x7}, {}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000440)=""/200, 0x56, 0xc8, 0x1}, 0x20) 19:26:11 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000100)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local}, @redirect={0x5, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@loopback}, {@dev}, {}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}}, 0x0) 19:26:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001600), 0x45, 0x0, 0x172}}], 0x2f4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) shutdown(r0, 0x0) [ 1529.156975][ T7387] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:26:11 executing program 0: r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000800fe0500ff0800050000000000", 0x24) 19:26:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x258, 0x148, 0x0, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x100, 0x7}}}, @common=@unspec=@time={{0x38, 'time\x00'}, {0x0, 0x0, 0x0, 0x131fe, 0x0, 0x0, 0x3}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 19:26:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='GPL\x00', 0x1, 0xdc, &(0x7f0000000300)=""/220, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, r1, 0x4}, 0x10) 19:26:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0xa, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) 19:26:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61129d000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63edffdcf2a05b3407fe8c285654809aea57e20271a51445dc8da39e5b0ab7010001000000009af619e3ccd69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88148f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a00600000000000000cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a1001000000beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d3e2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2ae8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8ab86ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c864700000000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32a8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad2f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a6c7fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f771270ebf5cece99eadf8cc057000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x10, 0x3, 0x348, 0x0, 0x0, 0x0, 0x158, 0x158, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond, 0x0, 0x128, 0x158, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x685}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 19:26:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840400400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 19:26:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x8c}}, 0x0) 19:26:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="cf", @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r1}, &(0x7f0000000180)=0x8) 19:26:11 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendto$phonet(r0, 0x0, 0x0, 0xeffdffff, 0xfffffffffffffffe, 0x0) 19:26:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x2000488f, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) [ 1529.549716][ T7429] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported 19:26:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC={0x8, 0xa, @dev}, @TCA_FLOWER_KEY_FLAGS={0x8}, @TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:26:12 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x620ed6845a6d6111, 0x28}]}, &(0x7f0000000280)='GPL\x00', 0x1, 0xa9, &(0x7f00000002c0)=""/169, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@ipv6_delrule={0x24, 0x21, 0x505, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x24}}, 0x0) 19:26:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0xd0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}, {0xffff, [0xfffff952, 0x200001]}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 19:26:12 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0), 0x1, &(0x7f0000001580)=[{0x18, 0x1, 0x1}], 0x18}, 0x11) 19:26:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}, @in=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@rand_addr=' \x01\x00', @in6=@rand_addr=' \x01\x00', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {@in6=@private1, @in=@empty, @in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) 19:26:12 executing program 0: r0 = socket(0xa, 0x6, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0xa, 0x0, "000000000000000000000900ff000001"}, 0x18) 19:26:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5, 0x3, 0xb}, {0x8}}}]}}]}, 0x58}}, 0x0) 19:26:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000180)=0x8) [ 1530.462786][ T7472] sctp: [Deprecated]: syz-executor.4 (pid 7472) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1530.462786][ T7472] Use struct sctp_sack_info instead 19:26:12 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x7, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000002c0)="ae", &(0x7f0000000080)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp6=r1}, 0x20) 19:26:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x0, 0x0, 0x128, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0xc2, 0x7}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 19:26:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7311000100009b12c31eae849df9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x40, 0x0, 0x0, 0xffffffff}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 19:26:12 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 19:26:12 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @loopback}, @nfc, @generic={0x0, "03897370d14717a70a6bceea8c48"}, 0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='xfrm0\x00'}) 19:26:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f00000000c0)=0x4) [ 1530.611485][ T7484] xt_TCPMSS: Only works on TCP SYN packets 19:26:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b40)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0xc}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 19:26:13 executing program 2: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000280)={0x1d, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xcb, &(0x7f0000000100)=""/203, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x60, 0x0, &(0x7f00000000c0)=0x44) 19:26:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7e7f9f70000000000f500a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x723}, {&(0x7f0000000400)=""/106, 0x685}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0x9, 0x0, 0x1, [{0x14}]}]}]}]}, 0x40}}, 0x0) 19:26:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)='w', &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080)="b1", 0x0}, 0x20) 19:26:13 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000380)='3', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040), 0x8) 19:26:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x11, 0x4, 0x81000000004, 0x38e38e2}, 0x40) 19:26:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 19:26:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000040)="ce", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000300)='J', 0x1}], 0x1}}], 0x2, 0x54) 19:26:13 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xfc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003cc0)=[{{&(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002600)=[{&(0x7f0000000000)="d4404be54ea2bb15", 0x8}], 0x1}}, {{&(0x7f0000002700)={0x2, 0x0, @empty}, 0x10, &(0x7f0000003c00)=[{&(0x7f0000000040)="ecde", 0x2}], 0x1}}], 0x2, 0x0) 19:26:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) 19:26:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 19:26:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x400448dc, 0x0) 19:26:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@flowinfo={{0x14, 0x29, 0x6}}], 0x18}, 0x0) 19:26:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x14}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 19:26:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x1) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x1000000000007, 0x0) write(r3, &(0x7f0000000600)="da", 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 19:26:14 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x8, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_rs}}}}}, 0x0) 19:26:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x2a}]}, 0x48}}, 0x0) 19:26:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000001c0)) 19:26:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) 19:26:14 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x24}, 0x24}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1531.717231][ T7560] __nla_validate_parse: 6 callbacks suppressed [ 1531.717241][ T7560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x300}}}}]}, 0x78}}, 0x0) [ 1531.808338][ T7560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x53, 0x0, &(0x7f0000000a80)) 19:26:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x10, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}, @IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x48}}, 0x0) 19:26:14 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a010000000000040000000000000f090001009c4df37e0000000070000000120a01000010000000dc000000800000040004800900020073797a30000000000900010073797a3000000000080003"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 19:26:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$batadv(0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x23, &(0x7f0000000000)=0x1, 0x4) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) [ 1532.322846][ T7586] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 1532.400558][ T7592] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 19:26:14 executing program 2: r0 = epoll_create(0x1f) r1 = epoll_create(0xa02) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) 19:26:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) accept4(r0, 0x0, 0x0, 0x0) 19:26:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000bc0)={0x38, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x38}}, 0x0) 19:26:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000540)="f0b765c8670466100049367a00000000000000006e4b70d7", 0x18) 19:26:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 19:26:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x1}, 0x20) 19:26:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x36, 'geneve0\x00'}]}, 0x34}}, 0x0) 19:26:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 19:26:15 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0}, 0x0) 19:26:15 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_FLAGS={0x8}]}}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:26:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8, 0x4, 0xa0be}]}, 0x58}}, 0x0) 19:26:15 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 19:26:15 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000100)={0x108, {{0xa, 0x0, 0x0, @private2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 19:26:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="9b", 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/32, 0x20, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x20000000) 19:26:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:26:15 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x38}}, 0x0) 19:26:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 19:26:15 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x3, 0x0, &(0x7f0000000080)) [ 1533.270491][ T7634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:15 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r4, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r5, 0x0, 0x2000000000a, 0x0) 19:26:15 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x4d, 0x0, 0x0, {0x0, @usr_ip6_spec={@private1, @private0}, {0x0, @local}, @usr_ip6_spec={@mcast2, @mcast1}, {0x0, @link_local}}}}) 19:26:15 executing program 2: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) [ 1533.422516][ T7634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0xffffffffefffffff) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 19:26:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x54}, [@alu={0x4, 0x1, 0xb, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1ec}, 0x48) 19:26:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket(0x400000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 19:26:16 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@alu={0x4, 0x0, 0xd, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:16 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x1, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x80, 0x0}}], 0x2, 0x0) [ 1533.743440][ T7670] IPVS: ftp: loaded support on port[0] = 21 [ 1533.844851][ T7670] lo speed is unknown, defaulting to 1000 19:26:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x6, {{{}, 0x0, 0x0, 0x0, 0x0, "d3a0211afbf0358d"}}}]}, 0x2c}}, 0x0) 19:26:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@migrate={0x118, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@broadcast}}, [@user_kmaddress={0x2c, 0x13, {@in6=@empty, @in=@local}}, @migrate={0x9c, 0x11, [{@in=@multicast2, @in6=@rand_addr=' \x01\x00', @in=@loopback, @in=@broadcast}, {@in=@remote, @in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local}]}]}, 0x118}}, 0x0) 19:26:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}], 0x1, 0x0) 19:26:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x400454ca, 0x400000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@link_local]}) 19:26:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x3c}}, 0x0) [ 1534.253109][ T21] tipc: TX() has been purged, node left! [ 1534.261592][ T21] tipc: TX() has been purged, node left! 19:26:16 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) [ 1534.293433][ T21] tipc: TX() has been purged, node left! [ 1534.326541][ T21] tipc: TX() has been purged, node left! 19:26:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8a}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 19:26:16 executing program 0: r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xfffffffffffffeeb, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x1397bc9c}, 0x1c) 19:26:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x10084}, 0x10) write(r0, &(0x7f0000000280)="240000001a005f0214f9f407000904080a000000000000050000000008000f00fe02000e", 0x24) [ 1534.519160][ T7674] IPVS: ftp: loaded support on port[0] = 21 [ 1534.647107][ T7674] lo speed is unknown, defaulting to 1000 19:26:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd70000000"], 0x110}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:26:19 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000002c0)) close(r0) 19:26:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000001c0)=ANY=[]) 19:26:19 executing program 2: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x8000002}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind(r0, 0x0, 0x0) 19:26:19 executing program 0: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x8, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x6e, 0x6e, 0x2e, 0x2]}, 0x40) 19:26:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, r1, 0x12fc8ad0283830c7, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24}]}, 0x38}}, 0x0) [ 1537.654539][ T7793] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, 0x1b) 19:26:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x5}]}, 0x18}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 1537.710454][ T7802] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x194, 0x21, 0x0, @local, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65}], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x1c6) 19:26:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x300) 19:26:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x2) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 19:26:20 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d97a615b1e8cefa44af02fee96f6ee1969a268cf491e01ac2d3bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xcf, 0x0, &(0x7f0000000080)) 19:26:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x48}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0xc) [ 1537.937602][ T7820] dccp_v6_rcv: dropped packet with invalid checksum 19:26:20 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:20 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCGFLAGS1(r0, 0x4010744d, 0x0) 19:26:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x93, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local}]}, 0x40}}, 0x0) 19:26:20 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) 19:26:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x68, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2, 0x300}, [@typed={0x4}, @nested={0x4, 0x9}]}, 0x1c}}, 0x0) 19:26:21 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x84) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:26:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/57, 0xd40}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x2}}], 0x2, 0x0, 0x0) 19:26:21 executing program 4: r0 = socket(0x23, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x101, 0x0, 0x5, 0x7, r2}, &(0x7f0000000040)=0x10) 19:26:21 executing program 5: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, {0xf}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001400010085be0000000f00000a04000001000000000301"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:26:21 executing program 3: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000400), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='|', &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f0000000580), &(0x7f0000000480)}, 0x20) [ 1538.885209][ T7892] netlink: 36377 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:21 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@multicast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x1b59, 0x8}}}}}, 0x0) 19:26:21 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d", 0x1f}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:26:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x3f, 0x0, 0x0, @dev}, 0x10) 19:26:21 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0xcf, 0x0, 0x0) 19:26:21 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x8e0f}, 0x20) sendto$l2tp6(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 19:26:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x2}, 0x0) 19:26:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x44b36fcbef18cd0d}]}, 0x24}}, 0x0) 19:26:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x30, 0x3, 0x8, 0xa03, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}]}, 0x30}}, 0x0) 19:26:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x1a6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x3, 0x0, 0x0, 'veth0_to_hsr\x00', 'ip6_vti0\x00', 'veth0_to_bridge\x00', 'vcan0\x00', @empty, [], @local, [], 0x6e, 0xe6, 0x116, [], [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b7dbde9a5781fef2f52bc393620412e5fca33ad054a20ac446d8397f6876e4bf36c3e4109de3fe4e7ebf48c703f6a90e55f6b92af63bc9fb29b00fc8654ff98d"}}}], @common=@STANDARD={'\x00', 0x8}}]}, {0x0, '\x00', 0x1}]}, 0x21e) 19:26:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x28}}, 0x0) [ 1539.172253][ T7906] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 1539.196843][ T7906] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) 19:26:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, 0x0) 19:26:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x18, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e21}}]}, 0x38}}, 0x0) 19:26:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x68}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:22 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth1\x00', &(0x7f0000000380)=@ethtool_eee={0x44}}) 19:26:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001b00)={0x11c, r1, 0x701, 0x0, 0x0, {0x15}, [@NL80211_ATTR_FTM_RESPONDER={0x108, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x104, 0x2, "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"}]}]}, 0x11c}}, 0x0) 19:26:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x50000}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) 19:26:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x108000}, 0x1c) [ 1539.873704][ T21] tipc: TX() has been purged, node left! 19:26:22 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:26:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 19:26:22 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000004780)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x24, r2, 0x205, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) 19:26:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000010c0), 0x8) 19:26:22 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) write$binfmt_aout(r1, &(0x7f0000004000)=ANY=[], 0x1320) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) vmsplice(r1, &(0x7f0000001180)=[{&(0x7f0000000300)="2ee9e25a955a4b62ae719952d301c84fc019538abe1d5a951bfd8ac8e207e2f57a8f076814a97144fff8626a0f789ef92bbffa1ab3bf0bfa3f8d098ab4cda7ba744af31ab4555e22653ac350ee551b702b7e7a68c3685ab39a94c1e5585eeec4d1f430cfa008d5013922b0a4833722b16b6ede1cdab7204958bb10fee02ecbfb045388f5255ce53f59bd2b848c34bb027d5735887d2d0f87cad4c6716ab285d4630c87b3a18cbd047dd9bc3bd7ad1a949a71b2213148c808e42486c095a3b67dafdfa5a1", 0xc4}, {&(0x7f00000013c0)="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", 0x159}, {&(0x7f0000001200)="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", 0x15e}, {&(0x7f0000000400)="0c68e3f3e7d58104c7c8ca157e4c885f985fca2fd4d9f9cb874e2f9f40906e2d0b12743fb5108270614951f58c9574b44ec58568b8132bc68b7e63dfbc51a8d78e38464419cc682e288d2fd8b6c73818ebf140b76e8be5c027d050607661af4441116bd1cd3f5788e8113986b9aa67", 0x6f}, {&(0x7f0000000480)="5d1a51ce6b442b3af1a4e2492825c0", 0xf}], 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xf0e}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 19:26:22 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 19:26:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x4f}}, 0x1c}}, 0x0) [ 1540.227879][ T7961] lo: Caught tx_queue_len zero misconfig 19:26:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 19:26:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1b, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x90) 19:26:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x24}, [@call={0x34}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:26:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xd, 0x1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:26:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @dev}, @generic={0x0, "bbed925daf99a19529b56b20cd76"}, @nl=@unspec}) 19:26:22 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) pipe(&(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff2a, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdff704341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 19:26:22 executing program 1: r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001880)={&(0x7f0000001480)=@nl=@proc={0x10, 0x0, 0x0, 0x200000}, 0x80, 0x0, 0x0, &(0x7f0000002c40)=[{0x10}], 0x10}, 0x0) 19:26:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x200009ee, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 1540.580539][ T7983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x5, 0x40, 0x3d}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000e7ffffff851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500003f000000000000045300094d5e3690e9a652125c3512eda0ba6704cc8cda606cc86a07f964db1b74afaed2946005a7516f35d83bdc9d8a9a3f39d206f4620cb4619b39124d883d35dfefbee97fc2a674f09682e00400f3f4c81b03a7d24fc5d11f61cb"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0xf) 19:26:23 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4481dd", 0x44, 0x2f, 0x0, @local, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 19:26:23 executing program 4: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 1540.736797][ T7985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a", 0x4) 19:26:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x4, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}, 0x10}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 19:26:23 executing program 2: r0 = socket(0x2, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x10d, 0xd, 0x0, 0x0) 19:26:23 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b000000024000b0f0000000000000000fbff1100", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000080000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000001c0002800c00018008000400010000800c00018008000400ffffffff080005"], 0xb0}}, 0x0) 19:26:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x4d, 0x0, &(0x7f0000002740)) [ 1541.042663][ T8012] xt_socket: unknown flags 0x10 19:26:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 19:26:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x44}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x300}, 0x0) r1 = syz_genetlink_get_family_id$mptcp(0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x14, r1, 0x100}, 0x14}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f00000002c0), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x810) 19:26:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 19:26:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0x5f, 0x5f, 0x600005f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x5f, 0x2e, 0x7a, 0x5f, 0x2e]}, 0x40) 19:26:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000200)={r2}, 0x8) 19:26:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="98000000000201040000000000000000000000003c0002802c00018014000300fe8000000000000000000000000002001400040000000000000000000000ffff000000000c0002800500010000000000240003800c00028005000100000000001400018008000100ac1414bb080002007f000001240001"], 0x98}}, 0x0) 19:26:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008640)={0x0, 0x0, &(0x7f0000008600)={&(0x7f00000085c0)=@getqdisc={0x24, 0x26, 0x6bb194dd19c68793}, 0x24}}, 0x0) 19:26:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) [ 1541.941716][ T8040] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x4}, 0x14) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 19:26:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x72}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xb, 0x0, &(0x7f0000000240)) 19:26:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 19:26:24 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f08b72d1cb2a4a280930206040000a84309c026234d2500080008000afb070000006300a378ba2b6ef723a472c728f1c46b7b31afdc13b8d54400009b84136ef55afb83de448daa72", 0x4f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 19:26:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000001500), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000180)="ab", &(0x7f0000001540)=""/4096}, 0x20) 19:26:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x24}}, 0x0) 19:26:24 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) write(r0, 0x0, 0x0) 19:26:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x89a34, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc743}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) [ 1542.239469][ T8059] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000240)=""/4089, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x2f) 19:26:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}]}, 0x20}}, 0x0) [ 1542.376569][ T8068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @fastopen={0x4, 0x2}, @md5sig={0x13, 0x12, "67dac79ed4aecc78ed658a9f35a6e17c"}, @timestamp={0x8, 0xa}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 19:26:24 executing program 1: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae0ec02c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 1542.488535][ T8068] device bridge12 entered promiscuous mode 19:26:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) [ 1542.591742][ T8072] device macvtap1 entered promiscuous mode [ 1542.650328][ T8076] device macvtap2 entered promiscuous mode 19:26:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0xa8, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x2c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xa8}}, 0x0) 19:26:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000400ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x4}}]}}]}, 0x44}}, 0x0) [ 1542.773865][ T8072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1542.841459][ T8072] device macvtap2 entered promiscuous mode [ 1542.885499][ T8100] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1542.910724][ T8076] device macvtap2 entered promiscuous mode [ 1542.970194][ T8110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1543.034577][ T8113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 19:26:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xa8, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x47}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xa8}}, 0x0) 19:26:25 executing program 3: r0 = socket(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x7c, {0x2, 0x0, @empty}, 'veth0_macvtap\x00'}) 19:26:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\b\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000e0000000700010066770000400802"], 0x86c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:26:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='`\x00\x00\x000\x00='], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:26:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r3, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0xffff, 0x0, 0x6, 0x0, @dev, @local}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x4e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) [ 1543.284011][ T8127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) 19:26:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 19:26:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000400)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}, 'bond_slave_0\x00'}) [ 1543.523252][ T8141] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1543.544690][ T8136] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x9c) [ 1543.609744][ T8151] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1543.632876][ T8151] gretap0: Device is already in use. [ 1543.644356][ T8136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x5, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x22) [ 1543.662221][ T8136] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1543.692847][ T8152] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1543.708730][ T8152] gretap0: Device is already in use. [ 1543.731094][ T8136] netlink: 2108 bytes leftover after parsing attributes in process `syz-executor.1'. 19:26:26 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x20}}, 0x0) 19:26:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}], 0x1, 0x0) 19:26:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) 19:26:26 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x7ffffffe, 0x0) 19:26:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/137, 0x89}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5c6}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102376, 0x18fe8}], 0x1) 19:26:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x6ec1b000) 19:26:27 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/719], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$ITER_CREATE(0x22, &(0x7f0000000180)={r2}, 0x8) 19:26:27 executing program 3: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 19:26:27 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040), 0x18) 19:26:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_LOCAL={0x8, 0x10, @multicast1}]}}}]}, 0x48}}, 0x0) 19:26:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3}, 0x8) 19:26:27 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x14, 0x0, &(0x7f0000000180)) 19:26:27 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 19:26:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:27 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x3c) [ 1544.990634][ T8206] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 19:26:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="c4"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 19:26:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 19:26:27 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80, 0x0}, 0x0) 19:26:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0x0}}, 0x20) 19:26:27 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x3f) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x18}, 0x0) close(r2) [ 1545.226448][ T8220] openvswitch: netlink: Either Ethernet header or EtherType is required. 19:26:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x19, 0x0, 0x0) 19:26:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7001000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000040010200380001"], 0x170}}, 0x0) 19:26:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000006000500000000000a000100726f7574650000005800020054000600500001000b0001006d69727265640000240002"], 0x90}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:26:28 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$alg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000000)="d318c3f3bda3ce463800000080000000001453615465260ab80435b8", 0x1c}, {&(0x7f0000000080)="c1a1160d74e558e91f6153c034938c1cf808ac53869d4e8613b513735c5e3550b57663bb4de7278b324064c01e92f3c0c80d81a607753830252a03546f89ddd09b8841041b70a5511cfb7a77c5a58e505ff1a7dd75072f7bd50f2e9797d497fa9c48945100764d987ea90b228b7d4f365bc28041c402d33944cfcb8e5d257100cc8f1ffc163d24adb8417eab8642a6303e0c33473486cb7554218e264346f9b3d8a12e9558b24d50d477b70c", 0xac}, {&(0x7f00000004c0)="9dc48bff5064b925345698396f54b1881254710c36d57c6c46a4f00934aeb79a2d0b165cf66cdb87307c78c21b11120f2b96a28ed9de0122ab268ae127195dfd6571e645651ebd1816168232cde45decf1479f18fc58cc722759e15cce01c7a048ad72663b97c272ea56740c0e0d79fe8fa5e6bd40e81585f64f39b6c18b75e1a81bacabca8e063de4444a1bbf28ffce4ea86546b0adacac996672a2ed296b5b", 0xa0}, {&(0x7f0000000580)="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", 0xfc}, {&(0x7f0000001440)="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", 0xd9d}], 0x5}, 0x0) 19:26:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000280)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdr={{0x13, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}], 0x28}, 0x0) 19:26:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000000)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0xb, "b90005"}, "61b2bc31da"}}}}, 0x33) 19:26:28 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:26:28 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 19:26:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x6b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREF={0x5}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 19:26:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x75, 0x0, &(0x7f0000003740)) 19:26:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x4}, 0x10) 19:26:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x7c}}, 0x0) 19:26:28 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:28 executing program 4: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x0, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x28, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x5ab}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0xa}]}, 0x58}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x3b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={r1, &(0x7f0000000340), &(0x7f0000000440)=@tcp6=r0}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r1, &(0x7f0000000280)}, 0x20) 19:26:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}]}, 0x5c}}, 0x0) 19:26:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4ab}, {r1, 0xa619}], 0x2, 0xaa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 19:26:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), 0x4) 19:26:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) 19:26:29 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0xc, 0x0, &(0x7f0000000040)) 19:26:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002200)=@newtaction={0xe70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe5c, 0x1, [@m_pedit={0xe58, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x3f}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe70}}, 0x0) 19:26:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1d}, 0x40) 19:26:29 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r2, 0x0) poll(&(0x7f0000000040)=[{r1, 0x4ab}, {r1, 0xa619}], 0x2, 0xaa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) shutdown(r2, 0x0) 19:26:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x71, 0x0, &(0x7f0000000200)=0x7000000) 19:26:29 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 19:26:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x90, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x14, 0x6, 0x0, @remote, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:26:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x6}}]}]}, 0x2c}}, 0x0) 19:26:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x49}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000021000901000000000000000002001000000000000000000008000b0001000000080002"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:26:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 19:26:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 19:26:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x10000}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 19:26:29 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], 0x118, 0x0, &(0x7f0000000100), 0xfffffe3e) 19:26:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x1}]}, {0x0, [0x5f, 0x61, 0x1e]}}, &(0x7f0000000240)=""/231, 0x29, 0xe7, 0x1}, 0x20) 19:26:29 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000580)='<', 0xffe0}], 0x1}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001a80)}}], 0x6, 0x400d0c5) write$binfmt_misc(r0, 0x0, 0x0) 19:26:29 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000004dd6000000000a20000000000a01000000000000000000000000000900010073797a300000000070000000120a0100001f34010400000000000000040004800900020073797a30002e37000900010073797a3000000000080003400000000022000200b717fa41a1c9ef49ca7d80f6a73383694d843e29fdba49cd"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 19:26:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1f}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 19:26:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x82, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f0000000100)=0x84) 19:26:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x40}}, 0x0) 19:26:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='wg2\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f6}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:26:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000003f40)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x9}, &(0x7f0000003f80)=0x20) 19:26:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f00000000c0)) 19:26:30 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x6, 0x4, 0x0, 0x0) 19:26:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x0, 0x5, 0x5, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:26:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x64}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 19:26:30 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="9eb25029b955037e1df8788f97b77846855dbbdd8586194df4fd850c8df65379822cb39ff3402ed2586702a2513aae896bee272c8fbaca4ca0d82ac26efbbc23e0db2f50cffd53b28f26827a8694b5d6059f88590dd6de9189751b5c3729a6bdb9251de789a04d75017a6fd281d93b200450ee1322a39819ea9599de52ad1c04be7089ff7ad7a10544", 0x89}], 0x1}}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={&(0x7f0000002480)={0x420, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x420}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:26:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@tclass={{0x63}}], 0x18}}], 0x2, 0x0) 19:26:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x31, 0x301, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 19:26:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000000c0)={0x20, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}]}]}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1547.976011][ T8374] __nla_validate_parse: 14 callbacks suppressed [ 1547.976021][ T8374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1548.061626][ T8374] device bond3 entered promiscuous mode [ 1548.068256][ T8374] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1548.097097][ T8415] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1548.134824][ T8387] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000bc0)=0x5, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x5, 0x4) 19:26:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x6, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) 19:26:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) shutdown(r0, 0x0) 19:26:30 executing program 5: unshare(0x400) r0 = socket(0x1e, 0x2, 0x0) connect$llc(r0, 0x0, 0x0) 19:26:30 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) 19:26:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x80, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r0, &(0x7f00000001c0)='Z', &(0x7f0000000540)=""/4096}, 0x20) 19:26:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="9aaff8436642"}, 0x14) 19:26:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x20400) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) 19:26:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x1b, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0xc) 19:26:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 19:26:31 executing program 1: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8000000}]}, 0x1c}}, 0x0) 19:26:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={{0x14}, [], {0x14, 0x3ed}}, 0x28}}, 0x0) 19:26:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x223}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000007117a9000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:31 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:26:31 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x3c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x3c}}, 0x0) 19:26:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000b40)="f518377a1d70479d6a10101fab97cb3b3a2cdfe6f8b88cc29f4755440000000000000000000000006ee8fefd0c5600802400000000009f6a558f6453e3e7ddd364500fc8f5794c4a10e908d7283d19546e5659070803010b509a2f39f3e9376a9cf56835f4ef5bc8c0c84b4966716367e5c28d03cb851be973e341e736047d9e491eb3f4474bdac7fa46e4672e4f8b568b4bdd5ac2fe8832b73e27545de34e090062adc3c8e32aead20935bcc81936b2c451cb70a47c10f35eef4c446b9753c06ad6eebe03b27d25be", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)="55a63ca73d52b3f955f5250cf8e6f342d3ed59380ccace432b540b986ed7e7ce21271459842f0afec93a59a4ab6660874735b2432bb7fe14014ee6d1ab994cb87b6ecfb4d3d4c424cfbfd9a1d1fbdc98aabb8d4e23cbba6a5b1bbf2cc2f28ea2bb64ee1301dec8a3", 0x68}], 0x1}}], 0x2, 0x0) shutdown(r0, 0x2) 19:26:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 19:26:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1549.457990][ T8478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 19:26:31 executing program 4: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 1549.552842][ T8487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000040)="ee42"}, 0x20) 19:26:32 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 19:26:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e00310f"], 0x1c}}, 0x0) 19:26:32 executing program 1: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000200)=""/50, 0x32}], 0x2) write(r1, &(0x7f0000335000), 0xfcb7) 19:26:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) 19:26:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 19:26:32 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xdb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:32 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'xfrm0\x00'}}}}}, 0x30}}, 0x0) 19:26:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) 19:26:32 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) socket$l2tp6(0xa, 0x2, 0x73) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:26:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x4c}}, 0x0) 19:26:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x5c}}, 0x0) 19:26:32 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) unshare(0x40600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 19:26:32 executing program 1: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x25}, 0x10) 19:26:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @timestamp}}}}, 0x0) [ 1550.490645][ T8540] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:26:32 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f00000002c0)={0x1f}, 0x0, 0x0, 0x0) 19:26:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e20, 0x80000, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@hopopts_2292={{0x18, 0x29, 0xb}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 19:26:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c00000024000b0f000000000000000000020000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xd}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x38}}, 0x0) 19:26:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@migrate={0xec, 0x21, 0xd39, 0x0, 0x0, {{@in6=@mcast2, @in6=@empty}}, [@migrate={0x9c, 0x11, [{@in6=@mcast1, @in=@broadcast, @in6=@rand_addr=' \x01\x00', @in=@dev, 0x2b, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@mcast1, @in=@broadcast, @in=@broadcast, @in6=@local}]}]}, 0xec}}, 0x0) 19:26:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x23}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x88}]}], {0x14}}, 0x6c}}, 0x0) 19:26:33 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x6, 0x0, @local, 0x9}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) 19:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 1550.820878][ T8561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="cfdf5b7bef0ca57df082f922e5cd559218ec207a5b192c7a07027190c2b30a9fec3659f2e9ebd038c11461941615b9bc82c49b1000cbfe0aee54b858e75400"/74, 0x4a}, {&(0x7f0000002480)="705331210f30eb931f10df145d295465417e91153873a3ae64927b9071940165fcf5b74d93ee4dcf19e1092b42b65b31aca01893143e", 0x36}], 0x2}, 0x0) read$alg(r1, &(0x7f0000000640)=""/4126, 0x2000165e) 19:26:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="940000003200ffff0000000000000000000000000800040020000000780001000c000100080001006966651d"], 0x94}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 1550.933412][ T8567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000001}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) 19:26:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 1551.062753][ T8583] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000280)=0x1, 0x276) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 1551.134345][ T8589] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a0c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[{0x10}, {0x10, 0x1}], 0x20}}], 0x2, 0x0) 19:26:33 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'sit0\x00'}) 19:26:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@dontfrag={{0x18}}], 0x18}}], 0x2, 0x0) 19:26:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x4, 0x20000000008, 0x2}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x7, 0x4, 0x20000000008, 0x2}, 0x40) 19:26:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffffb}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001c0000000000", 0x24) 19:26:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/1424]}, 0x608) 19:26:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 19:26:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) [ 1551.701608][ T8621] netlink: 'syz-executor.2': attribute type 28 has an invalid length. 19:26:34 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@getsadinfo={0x1c, 0x1d, 0x1, 0x0, 0x0, 0x2, [@etimer_thresh={0x8}]}, 0x1c}}, 0x0) [ 1551.746149][ T8628] netlink: 'syz-executor.2': attribute type 28 has an invalid length. 19:26:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:34 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}, 0xfffffdef}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x6}]}}}], 0x20}}], 0x2, 0x401eb14) 19:26:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000080)="6ad5eecfc29b3b09fe80000000000000d568b586f2964a52fe800000000000001d2e081bbaac6f21", 0x28, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2}, 0x14) 19:26:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 19:26:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000016c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-384\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:26:34 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, &(0x7f0000000480)=[{&(0x7f00000002c0)=']', 0x1}], 0x1, &(0x7f00000004c0)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x20}, 0x0) [ 1551.983582][ T8646] Dead loop on virtual device ip6_vti0, fix it urgently! 19:26:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @random="7998114970ed"}, 0xe0ff}) 19:26:34 executing program 5: unshare(0x24020400) r0 = socket(0x2a, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) 19:26:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x5, @local}, @IFLA_MACVLAN_MACADDR_DATA={0x10, 0x6, 0x0, 0x1, [{0x4, 0x4, @broadcast}]}]}}}]}, 0x50}}, 0x0) 19:26:34 executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400210100000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000100ffecffffff0000000000000000000001080008001906"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000400)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, r4}) 19:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c00000030004b9bf50d000000000000000000005800010054000100090001006d706c73000000002800028006000400884700001c000200030000000000000000000000000000000000000001"], 0x6c}}, 0x0) [ 1552.231852][ T8664] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 19:26:34 executing program 1: r0 = socket(0x15, 0x80005, 0x0) setsockopt$X25_QBITINCL(r0, 0x114, 0x3, 0x0, 0x10) 19:26:34 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000300)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x1, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x1d}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 19:26:34 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) [ 1552.408733][ T8676] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:34 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x323, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 19:26:34 executing program 3: syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty=[0x2, 0x0, 0x0, 0x0, 0x0, 0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "9e48baccf00c4917d2cc01750d225966221a9baa1ec56a73332ee0f177df0c62", "9a9595b79b1d99e1f32df4b8bf04606b6c0e8260f41d6c34cf8b52a546193cb6063bdaacbfbb92bc353f6a221012f067", "eba17d115cc81322c3b75e1f821e250ab41d0d82349ee44ef7bf66a4", {"e48d2bbabb16a67e43b18578f87f1d23", "2dbf47607e4a6a9797d5074fc4d87074"}}}}}}}, 0x0) 19:26:34 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @multicast}}, 0x1e) 19:26:35 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)={0x420, 0x6a, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}}, 0x420}}, 0x0) 19:26:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x37) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000100), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 19:26:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000880)={0x20, r1, 0xf22e06f565a792e9, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 19:26:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 19:26:35 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, 0x0, &(0x7f0000000080)) 19:26:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:26:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="a756000000ea54c7beef915d564c90c2001012ca6bcbb82c867b222e4629aa8fff", 0x21) 19:26:35 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x3) 19:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 19:26:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 19:26:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x0, 0x0, 0x14}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev={0xac, 0x13}, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x0, {{}, 0x5700}}, {0x2c}, {0x8, 0x6558, 0x0, "4b694be8c1b98adb8d6e88205f33cd8c58231293e0cebdea3eb92130feb761b93cba1d917f0b6bff5cda111631215c3695417f3b1fc134d2eabce5952ec16be421353fc463cf517a42ba1d1dea78912c68559bf32e5921a8d6f849e146f3d814ff8ea1488a6c5a8dca4c0bb5a5805df15e9637560ba748bca5f0a23beb426e188924f144c4124e317061e6d08d4998a61bc3270019fc6bb78aff172d1b311bddced44d1409b3c282ba59171d1fa9ae2ec63aea543f4d399b4f6c235ed315e4326a247700b29a532e83690eb3911d73f8f03f4111b83ea19d6f93a48ec0d2401fa63b9b94bac962fd8c80001e3b8b703f74fb34873d03a3860b4f2780392ebb02a3620921a973cb5ca02d3003d8fd673ca25db503a78853ea976859858a6a4a5e9e144819661db3b0551e11340dc6b755b4cdf7b4df0b948109bb9a9d7b1ff585bb43ec74077085105752776f5d7a477743bb040e320765d33449d1df17dec0407e7fbc07a035b26ccd4f2f16aaeecff53c73dd4ac49f2f061f67889e04297daed05a6a2e2d4c58a0b99d1afc5d9c7add9b117d7786c8c4fc8909c67ad3605d1a9c6c4a97bb0162048146c373060f8538ddd074212cbfde1896512d46fa2724ac76fd1f5978c32f50c3b2c567e0dd88892c84856d3d964bcd05be0bf13a6f9c49eef61c31a54ceee5e6c8e2a4cb5ac294589f1efd387567c5906236a656f1a9836ba4da332e5137dd4398652dbcbbffe2afeffa3143726a8129a8c032b85150c13ac8f99f56cc4ed41f5ec56590e9d5c84510167f28d32db2a4e7450265a868d099b37d8ad6f6c381435769d2c573422cfb2e6ced643f0f8607df01805cfc9992e18fa4c6c8bce2f341bd6a3013e56a186491129dd65d1ff125ef7f2dcd0ca70cb059045d56309e8ce0307dbac0616013ef50968aef621f425c9f3348bdc9809c13dad6e047d74207b7a627b1f2658cc66f376078f0dca939fccb280a67df2485c67e19ff8e874da964a106d3c658198342ae542b01c07fd44066edb1a94ef611ad1dc94a808cc8bc2fec8f993ad315b80d15f6362d110479e5fdf5fed5e6379169a6b327b0faf8211ea880554f051f70bd55f8198067ed874a67f73943a0ed6a0626efaccb96a0edea375c514f2b4a41007bd9b1def76abe67c4ec8538d1087c04e0a4d0498bd1ba32a406818ed5e7dcccce3aba8d7a7ccfd06ad8a2008075e68f04501561309cafb337e2d97dc4383bef96924c4e1ba67a5b9b43f49a5e43092dacaa78bb890e751037238cf385625cd9a70ee468eab2a8477bcdf9dab5e71c57dcc49efa75727694d40e91c30440c45817e908e8adab775088863f8fb2a60b452c3f00ada34877882be2d3f837d460f8a4c9de9ebe8d6c11ed3f0bfd4306eadeaddd8277596139725b624a4e242c91232b954f12448951c6f56662f998edb22557adb237901585c0a871fc0d5b1e1462ddc7e0e68f138e724cee7b7d74b1966eddaf71ddafb8b13910ced717cc2a1aee8b942d431763a5acf62896c0ec7538371cac7ffecddd50864a68b7e0fb65611b22dedc46b051611d684b5d7338595380a601680cc558c0673698955d006225d689369388cbb2c558736a9a2bce867204e936e9199defc6d82001d3de70278919442cd34be83bb25c553a88345c56fc0f5631e5db2c6cf500b04e926c1de2e24bc3c929de0afb795596546b8d5c972153fcddb1c5cba0ed34bab89924facb0a9c58c9155ecd946e660758b0dfa04384b9fd011f0e3d4a6e9c8fa7ff6c5d57f63a7437cde4979bbdd8a6a32013cfc03f6cf90bdc27554b40f8eda758c8865e5dea86d09e8fe1c91251e9b2d9dc31e0e5937bdc56673339782f7920b4d397f7f345c308b1315d84f91827c178260dddd837b8d614ba0bd492913b8f6369d6a4824e2e53da910247c34e7c483d9d178ccf07cf4a8fd73fd170099dbe9a6292a816a979c082d0fa4ca2275e6fdc364b6a684bc536022929b99cfdb4c4bac6760f86eedd9b14e0835c578ac5a639a5e7ec2b6abe15755e1da36d5763d7c85e1c3822ca4911be5f58fb3c60d8524f13e20372e79bd92b5a7ab9afb13770d230c69787b7e6492ccd6c45fb8877af53f76803f9b746d1849f6c42a4a68a944c3542fc1d2cc7e2690ac1e592ea6a8882b5537aaed2ff133143560d3091e7376625549318575501f489d2cc9cc87e2d360b6e91a48a2a867d41d859523d33bcab10b192d8895d597a14f59f4a656f841df8da81d5a02245800a9296f7547b72109c529f0103cc07e859435d9a88f89e89fb5788cadafbe18b6ba688076cbf795699bc2cefaccfaf311eeace44bdf7193c0e132917f459ea9d3289ab86b2f63686a8606559f4e0f3791a8dce6693264b85a73bae47a39b5d99e2bed4e2a2f27c86350b49084e489a5c25af7ec0d6a2c14a00b770b9c9ccb21e84b8186272f96eb04f7507d9fb1e2e61f70c4012221cd29ba0b6399b70eecf62cabd321e1c894b8dc31ef21c3ee3191d6dda1f9ffae012c9a88c3e0c745dacbd9576b7e54338fdf49f9736c5719c28f13b3ed063c6e653c5c2bd75e7153507c6bf2abf015681185130d6792efc533fe54bd647c05996e49c4b53354cd58a7c68b75e633cd90d6ef17b4fd0bc49d8ef2918a6506f9ef79b86df5d920bfa0ea92f3ea48356883050660f5ab47250aa99706d35b8daf11f98558779a1bf6a882516655862febdddacedd406076edafd0a1cfab782c3ad746f5c9486389c11caf4ad85ee2060a22389b45c4cbefd75f675ee9c2981225fea301a9ec1da50d798d8729bf71f885e943c23dda9ce1a33894f8318d05a40c1e2d5a4fbb9de539f3120588ab0a93ec6e7d69911af3c27790b03b0e62615bce3c3c3f075b04a5cda5358783a10477603d1a970e6e1af0956861c0c1591b317be968710d7a2091d604bc7826bf5ed829b36b8838c5a442dcd5e61d4320426477805d410ba33d03075cdd8de528e7aed4aeee31ade48716213b8f487299df14da6628f2444f5fda3bb5d0a327f25d6e256d65ec1da7275e960fc0233020b404cd5b5665cd5a0ff3e9dd727db48c687f60eadcaa80719522b1cc403390b05a3c86d41fba4c856dba891207e14af91afd63e1f840caf33873b6919b34df1e289a95841ac850be41698f95782e1952531ede1d940c9d6cab0861f87caf65d6a3bdd7f78d14b3706c0c2741d27810cc3560d37f8697e056112d23392ab3be659173c64116d7ed5c0f7e0c2d7a5e56fba09b7ae604af8fcbeb898a575b07e28b8d11d18c41ca927579a78d609a4a0c52ef325112d46d686de7c053c8fadbe8fac07109e6ed25939c5f6b51b9dc12b92652343d1c493972fac4f0e138fea46b9712d75ce5db78ca61d54e5bfc0758afee0833486a3562ebb7bba6f3fe44e467150899dc8aa9c207e4f5a8a1f68c2c25dc10c97cded0796324ecffb92ddbc73b19087e18df24a16fc3d6528b6992dba986f417cd5dc3276f398122581814996bbff004dcddaa66369413f824a1248f1f2743912d9a9a8bbe0c057664293c7ef174eff220c7a2fc842788a1b0f459e2f4fc068f8ba2b65a5513f759bbf7e3a22398f870482a655fd053dfd249c2740302906b9ba5feec6c9ca94be6dd738c6420ef0dc68a2df7ae8bad60e90317de84c7548402fb255e7f953f572cd02258cbc711f6eb508e7d1429064311c375de8386f38eacef77507e40876ed70c11f4ea752a721060694b5084879092a626c07245700e7304777ce9e6d5526ab6bdbcd8a1bb1f842ca0db42dd1c5991bba0666ba3b5fd224d3812d287bc27d27e9803cf5c68309859ca1fdc2c9037e44c96bbc0e012c7dd2cf700c295e6e9f79e0aa20565789bde8df6400776cf03cce828bb3c9bc92e257242b9b80d6de2ba07e4d454afd33c10ec83f057d5cdffff43d6a6e10b69e440ecfd72336e294a3a6e0127ea935f288d63ab5d02dfb2ce806bb3e93e9b3e865c62406b204318d79673d50753113b3af12fb0c74d2ade02cb7c4591a5b673fdebe41e3a850b36a5d2e17fb7445b6b125c0a784a01f0014b8e6eb2aa79980c825a5ae7166d6a3a33665aee298ce9186754fe065f3dca40056b0476604bd615b5fd066518cb1c60112af9f12eb2fdd281e00f46320f6f508cefdb40f7c92b80fd7096f10e33a0c4ecbd5aa67c4f66643707092a6da66ed717899c5aaaccf5aeac6db492f392d6e191192d3b4b2757f2ea24b3087fcb346b3545e3a55351f37dbbd438c3593bcf3275f7bb2d0d1251a452faa01c04c19d030694a08400fa30c09ca8efcd0d638cb2bdb92d1fade20a03e80d1011aed207347bd59400dcd1719776f5eb26d2cc3c60e52698705d44ee9b43633a0ca6a1c45710fc479864267a64cc589bba3c7549305476f4a8c4931a96761eb3870acebc83d866c74b52bc3051faadfec0d2af15e75af7864264ce02807ccaf4b036f6b14a0c7d38def12c1d44b40d43da62ebd70636d2de80ea813ae3dc302afe13a4688d591432c885e61771e58d155dc5c74ec67d6d02241ccedb227c5dff04052749e3e6a0232939f332e511267e69a8ae3dddbe239b81351fe767cf1cd6fff3881a6774473fedbd90976675fe9c2fe256a086d5ebf3a08e050d0301d8750406364828c421a81198b0d85ec6a032b2ee8c8dc4e5853ca4536d626168e6730fa929f3b4a70a4fd8d08df4c1e104f420d434c8e12c19d03616425a0d65f4ec3b2e499b402dcd4f43bcf90e1cb0b5a5f3b4b40fb70118d11bfd03f9b675b8ec8c121243392fa84dab99cffd0ee7531c35ba68e806be4667ff35f60b68ef5e595bc3b261e467c6bb6f80f00c98ecdf1b6fe07a1f88d08042402212575845e3ce0b179dc9e9d1a3187036910538cfb05e55831edb1e604a93fa1cd15129cde0056f5fb5d88a44dc2fac9da4cb5e0cc73505617f517d5a319e5ca6131baa3a0f2ccd9772fe3348b299fbcd0b359d54c581ffbb0ff82b827e486ea0bb6329567544ce3f51a73d66a13cfb69b9960a7398c98347b70b34d62ed81460ff251f55dfda90595d63a54e71dfd771491c0edf1d897692700b94ddc4458af03880eee6940d63fc08a00e270fcf239809b005e1aec84566ed7c0147d8fa5c661e9d610760c1bac551b7164ba1ace2162dd4966f5585e9ef9ed500e24cc7eb8d93d3d50bf764cb07b1ad63dc424744c0a79d725eda752c280013470af04718a47f8b4ffc16ebb201a4d120751828a666ac7723b0e19e0a8050ce1e50d65bdd0351378b57834769244fa2b3853785e6b65d334bd7cca0e80e759d3381db2e847a9035482901876c0c22c96dea93008f78c367dfb78dd99fb97e7925062743748d07ef01dd7fc39594239d514fc546ce44b82d48b67bc30a957e18149a78d549ca44dc025862acdeba81aae1d509480217a3d43635d439733e973b11c8d9f314f768b0db2bb61d7d0ebce78fdc0db1f32b979ef6dd82c3ffca9c9f85fa2ab04d28950cc1de66a2de7bbf064022effa830d3e6d64014a13b03743169cab7855f04f789f4d7cd2553f03e3537c0b322598798265b4ea001"}}}}}, 0xfca) 19:26:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000000200010000030005000000000002004e20e0000001"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff0200130002000000000000000000000003000600000000000200462060"], 0x60}}, 0x0) 19:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 19:26:35 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) 19:26:35 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) 19:26:35 executing program 0: unshare(0x20000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x2000000) 19:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 19:26:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006500000000000000c300077d000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xe5, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff63, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:26:36 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x64, 0x2, [@TCA_FLOW_MASK={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x4930}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xa, 0x6}}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:26:36 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r1, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "6589b5", 0x10, 0x3a, 0x0, @dev, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cab593", 0x0, "36659c"}}}}}}, 0x42) 19:26:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) listen(r1, 0x0) 19:26:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) [ 1554.074740][ T8754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1554.282878][ T8758] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)={0x5c, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0x10, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @generic="9f647b58"]}]}, 0x5c}], 0x1}, 0x0) 19:26:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000005500)=[{&(0x7f0000000180)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 19:26:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 19:26:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000011c0)={r0, &(0x7f0000001140), &(0x7f0000001180)=@tcp6}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r0, &(0x7f0000000000)="a9", &(0x7f0000000100)=""/4096}, 0x20) 19:26:36 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x84, 0xd, 0x0, &(0x7f0000000440)=0x4) [ 1554.621558][ T8798] sctp: [Deprecated]: syz-executor.2 (pid 8798) Use of int in maxseg socket option. [ 1554.621558][ T8798] Use struct sctp_assoc_value instead 19:26:37 executing program 1: r0 = socket(0x1e, 0x1, 0x0) unshare(0x600) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 19:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 19:26:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 19:26:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x3, "b7"}, @mss={0x4, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x8, 0xa, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 19:26:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000001180)=""/238, 0xee) 19:26:37 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x89a0, 0x0) 19:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:26:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffeff}}) 19:26:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x73) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040)=0x101, 0x4) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 19:26:37 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x2, 0x2123, 0x0) 19:26:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x140, 0x0, 0x0, 0x140, 0x0, 0x220, 0x2f8, 0x2f8, 0x220, 0x2f8, 0x3, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0xc}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 19:26:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@getnexthop={0x18, 0x6a, 0x501}, 0x18}}, 0x0) 19:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:26:37 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100)='f', &(0x7f0000000040)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000280), &(0x7f0000000040)=@tcp, 0x1}, 0x20) 19:26:37 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0x18, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}}, 0x0) 19:26:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000a00)=0x2, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1555.135832][ T8835] xt_l2tp: missing protocol rule (udp|l2tpip) 19:26:37 executing program 3: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000a40)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x20002005}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000003c0)) 19:26:37 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) 19:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:26:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_team\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x9c}}, 0x0) [ 1555.351465][ T8847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:37 executing program 0: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1, 0x0, 0xffffffff}, 0x8) [ 1555.411614][ T8857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x3, 0x0, 0x0, 0x0}, 0x20) 19:26:37 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x78) 19:26:37 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x80, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfd9, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xad}}, @IFLA_VLAN_QOS_MAPPING={0x18, 0x1, {0x2, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x80}}, 0x0) 19:26:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 19:26:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f000000dd40)=[{{&(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001540)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000002780)=[@ip_retopts={{0x2f}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x28}}], 0x2, 0x0) 19:26:38 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x14, &(0x7f0000000000)={@remote, @dev}, 0x8) 19:26:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:38 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x80350000) [ 1555.737058][ T8882] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:26:38 executing program 3: unshare(0x400) r0 = socket$rxrpc(0x21, 0x2, 0xa) connect(r0, &(0x7f0000000000)=@nl=@unspec={0x21, 0x0, 0x2}, 0x80) 19:26:38 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 19:26:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 19:26:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x63}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:26:38 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_mreqn(r1, 0x0, 0x5, &(0x7f0000000440)={@multicast2, @multicast2}, 0xc) 19:26:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)="80", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 19:26:38 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)=@mpls_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x1c}}, 0x0) 19:26:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x90) 19:26:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 19:26:38 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000500)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x28, 0x3a, 0xff, @private1, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast2, @private1}}}}}}, 0x0) [ 1556.180223][ T8911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:26:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x13, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000007000000151b00003d030100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000002000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 19:26:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 19:26:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0708000000000000080000", 0x58}], 0x1) 19:26:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x60, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 19:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 19:26:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40600) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x104) 19:26:39 executing program 0: r0 = socket(0x2a, 0x2, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 19:26:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x60, 0x0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 19:26:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x0, 0x30}, &(0x7f0000000040)=0x18) 19:26:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:26:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 1557.211011][ T8948] x_tables: ip_tables: ah match: only valid for protocol 51 19:26:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_getlink={0x34, 0x12, 0x7de66b89858f3b1d, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x1801, 'vcan0\x00'}]}, 0x34}}, 0x0) 19:26:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 19:26:40 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="e40300006a001102000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ca030880"], 0x3e4}], 0x1}, 0x0) 19:26:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:26:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e00)={0x58, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}]}, {0x4, 0x0, 0x0, 0x0}]}]}, 0x58}}, 0x0) 19:26:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 19:26:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:26:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x50}}, 0x0) 19:26:40 executing program 1: unshare(0x2a000400) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000100)=0xffff0000, 0x4) 19:26:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, &(0x7f0000000100)="63b40014555af6f89c0e71ab4fda", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 1557.991139][ T8978] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 19:26:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 19:26:40 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote={[], 0x0}, 0x0, 'sit0\x00'}) 19:26:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000002c0)=0xc) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000cc0)=ANY=[@ANYBLOB="850000004f000000350000000000000085000000070000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f7010e8c226b737126ea6f7dc39cd34d5aeed8d38e65cb6e22ff5dbc4d10955dde54704d25c79949c0800000000005b000000c09cc28de194f44842a5f0a8320e13822c8707f8612c10b100000000b0d3712c7e93363af3c075ff1e23166a32d95433bb755af3d576090c4867a7b6393e366c6386d5ec7209d031eb7443d7f40f3012e9576e51a7f550afc852003b2f7846c744ae06f3c037102124d85cec074c7749e1d76d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224b64be6c4d7f47ef21eb7e46f95aba0b7eb6baaa4a9779f8555eaea768c1f2c221c110ef05000082ab76f593d928cf95846be7277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd58ea0327b56c0ebfb19a34268335648e1f844ce328c10752a42dce52fbd8c1452b651ebf942788cebd6f7a2c087907b2744419a2f0600000000000000c6e95500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b200000000000000000000000000000000000000b5e35a3e91f6a2c328f6095bc4d08370a5eae0c5545768268df945e9c3c75893b300065750a39c3eff0be83e7500eacd4ea00625c99b9402c55bdf940e9fd4d480300e8abe198b3e6cca3b375bdc5488a35a146ec575a4e7db29e62b53cf87f6dfe0558b725fb3d935c18278a9f36948c7079d4177d4fab7009c85c2ddff607e4f0e76de4a238627d4b6e4937ad014467f25ae891a5cb791a6d0af8d013fb3b7703db2a28f46f5f0a6291f98062c89b8c4a3ada08a7b49ba59855d5abbb73a8e7e41fd7b8624642af785cedf977dc0b8fe35ad284170de78102e898b21b905bb610000000000c31a003a16b82b819da9cb57b0ba69dff0b246f0e7c023616f1fe7b07294f69053920dd439a7f830b4cbdc03775376fd254396ab1a2d9dea2de0c2120b098b3a3129a360f497f449a1a9b4629c49c2b8a248d9383a5d4459949053473a25c9d4f5184d1646010f3e35ee361347478fbd3d62e85604dc9529cee3c067eb2252bcb7f41abc4efa59aafe55e0f19a906ae727afae91c113c5c6ad84b569d7f92bda07f8056b56b63f292e15bd9291ff6414b92e94eb56d96556cb86ea9bc0d9290608f5544e92275e75c139c441aee60039f914296ef5c4a3a5fc149b1a8b7309b1f4ffff62fc532f31035b917302e829c79b80d1e0fd7187c1c354f192fa7746bba39d5889e3d83054717f4ba582c34eb88c961c3cebedb2fbb811936eb4486efe7ca5150cd92406fb1c2a74176d97e88fbd74441e57fdd4094e9ad26b8ee244ca81daa656754a2fccffe6e7c635b8a5e6374b39e98c75d17edc6ef35d05bc53433b721c06388ae65bfafc87ca6b94789976492a85ef765fef8979227846fe9ee0aef85af02b01c69ef6aa84de31935a609d46aa35e31cc825f55a9cd08829d0a74185343f2a52a26f8039bc92d3959a5f7abdee89b80aa505f008359f6aee5338239f0cad7eea4609d2fa9b74ed7aa142b201a4e248a10c01fda502b980b768a911fe"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000002c00270d00000000000000000000c624", @ANYRES32=r2, @ANYBLOB="fcff0900000000000a00000008000100627066001400020008000600", @ANYRES32=r3], 0x40}}, 0x0) 19:26:40 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008850000001f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:26:40 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d1052300", @ANYRES16=0x0, @ANYBLOB="000000000000000000001000000050000280040004000400040008000100000000000800010000000000080002000000000014000380080002000000000008000100000000000800020000000000040004000c000380080002000000000038000280340003800800010000000000080002000000000008000200000000000800020000000000080002000000000008000200000000002001018044000400200001000a000000000000002001000000000000000000000000000000000000200002000a00000000000000ff010000000000000000000000000001000000004c0002800800030000000000080002000000000008000300000000000800040000000000080003000000000008000300000000000800020000000000080001000000000008000300000000002c00040014000100020000000000000000000000000000001400020002000000e00000010000000000000000380004001400010002000000000000000000000000000000200002000a0000000000000000000000000000000000ffffffffffff000000001200010069623a6e657464657673696d3000000014000280080001000000000008000400000000000c00098008"], 0x1c8}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 19:26:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0x128, 0x128, 0x118, 0x0, 0x118, 0x290, 0x290, 0x248, 0x290, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'tunl0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 19:26:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) [ 1558.300742][ T9007] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 19:26:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3}}) [ 1558.353178][ T9007] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000180)) 19:26:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) 19:26:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001040000f5000000000800120002000100000000000000000010006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 19:26:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010400030000000000000000000014000780080013400000000008000600000000000900020073797a300000000016000300686173683a6e65742c706f72742c6e657400000005000100060000000500050002000000050004"], 0x64}}, 0x0) [ 1558.438168][ T9012] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1558.477061][ T9012] netlink: 242 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_INGRESS={0x8}, @TCA_CAKE_MEMORY={0x8}, @TCA_CAKE_ACK_FILTER={0x8}, @TCA_CAKE_SPLIT_GSO={0x8}]}}]}, 0x54}}, 0x0) 19:26:41 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x0, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 19:26:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) 19:26:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x1b, &(0x7f0000000000)=@assoc_value, &(0x7f0000000140)=0x8) 19:26:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 19:26:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) listen(r1, 0x0) 19:26:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_ADDRESS={0xa, 0x1, @random="5f03292eecde"}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 19:26:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) [ 1558.753806][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 19:26:41 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8008000, 0x400006, 0x8000}, 0x1c) 19:26:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 19:26:41 executing program 1: unshare(0x20000000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x2e040600) socket$inet6(0xa, 0x0, 0x0) 19:26:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x40, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) 19:26:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x58, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev}]}, 0x58}}, 0x0) 19:26:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) [ 1559.394164][ T9034] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e24, 0x80000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@rthdrdstopts={{0x14, 0x29, 0xb, {0x10}}}], 0x14}, 0x0) 19:26:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061109c0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 19:26:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 19:26:42 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 19:26:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 19:26:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x4, 0xa, 0x1405}], {0x14}}, 0x3c}}, 0x0) 19:26:42 executing program 2: r0 = socket(0x15, 0x5, 0x0) connect$l2tp6(r0, &(0x7f0000000600)={0x2, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x20) [ 1559.781653][ T9132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x541b, 0x0) 19:26:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) 19:26:42 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffd}}], 0x18}}], 0x2, 0x0) 19:26:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x63}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 19:26:42 executing program 5: syz_emit_ethernet(0xaf, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x79, 0x3a, 0xff, @remote, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc80008"}, {}]}}}}}}, 0x0) 19:26:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x74}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) 19:26:42 executing program 4: unshare(0x2a000400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:26:42 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000000)={0x24, r0, 0x1, 0x0, 0x0, {0x8}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 19:26:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001500)={0x54, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 19:26:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1000, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote={0xfe, 0x80, [0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 19:26:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000003}]}}}]}, 0x40}}, 0x0) 19:26:43 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, r2}, 0x14) 19:26:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x9c) 19:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x2}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 19:26:43 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100003e4256429f7a4d000000000000000000000af4000000060a01160000000000000600000000000000010073797830000000000900020073797a3200000000c8000480c4000180070001006374"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 19:26:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:26:43 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7ffff000}}, 0x0) 19:26:43 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1, 0x2}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 19:26:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x213, 0x0, 0x0, {0x2}, [@RTA_UID={0x4, 0x4}]}, 0x24}}, 0x0) 19:26:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f00000003c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="39480700daf2"}, 0x14) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) bind$can_raw(r1, &(0x7f0000000000)={0x1d, r5}, 0x10) write$cgroup_type(r0, 0x0, 0x0) 19:26:43 executing program 0: socket$isdn(0x22, 0x3, 0x3) 19:26:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 1560.937634][ T9226] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 19:26:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_getneigh={0x28, 0x1e, 0x209, 0x0, 0x0, {}, [@IFLA_MASTER={0x4}]}, 0x28}}, 0x0) 19:26:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000005600)=[{{&(0x7f0000000000)=@in={0xa, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) [ 1560.999386][ T9229] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 1561.104789][ T9235] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 19:26:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000200)) 19:26:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071187500000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a8bdc73e9d575930b7bb0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f693"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 19:26:44 executing program 4: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000003bc0)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 19:26:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xbf, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:26:44 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe7, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000024000535d25a80648c63940d0424fc60040002400a000500091a82c137153e67040201800b000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:26:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000001640)="967082d6e52b481077781e82862f0dc8b602325320dda0b768a90493e78e26299bb016b73e55612d1e4281c9f08d7081d0ac736d4223122224bdec1176eec238cea378eadf48cea3b0875ed5aac8565df4f5bdca700cf8097f1aa0ac3ab5ab4954fa3b50647861d330f70908fe98aa77227e013360d8422fae34b660e0dd0b9a54900b39a0e54477dc7dbbc28c2b227e4750dac5aefa8dca7dd2b94f16565cca98ae6b09d6fbaff0bbaa97077b063214afaa29edd13690ab79659c45c7b42163ac85cf81361ca4c8a9a9d27752d8a8080a5d587d5bdde0f59126fa6fb5b9769799d7a853fa603b6a25b96c7adffc5126d36517d21a612e330a2d7e1147b655dc2f180f6b084e4d85f48b8e6dcc70b412a1266a9f93675b47d7b704b4f85bc360b8df9ad4151ed1974198ec884c57e9c5ea010b45ddf4d5070a3dabab4e04a5ea79273827699ffcce370569a3cf5328922cb2a95b349a0c36e3327dfdc69b14727fb38f296b6e3d923af5b8482671c2ffb01e5a6833e5f7d596951fea59cad960f5ef16551177934da3a72a3f6f100f2dd308a934a70bb0ffe1674d1e100ca2de618d94a89726ae9a08b0d996b3d1d6a845aab8d19eddda210d52494f9bae6dc79ece7f6eee04198f6eb7d040acd3348390049d92351507e427c4098449945344708aabf0d934641d31b12efe2080fd3419ffc73a7e81e06ba38a77101d24e5949da8b0dd3b3989ea303eb50639aa0fe894c7f2194daf9b862a49ca1671f228cd3e3c4ffd0f91899908629fbf42a24da5e0d847938fd97d6a7532ddf2d8187ddb5f0cccd9e9fc034f58d54cc320e23ea50f6dcb7f99708ec3bb3fd84e8a9c4bbf03af898f877dab83ae01b50429d363cb74b107af070b26a63c3e89a0d64d9a5eafc6d599bd94121518175e1077c94caa0d685d5878239ab80b90b8a12e3148ddd04bf2897d75ae6087403cf8e7676996d31e5704b4902f2db4a85c134b5f1a2aa380fb1d49ffb10b19165a47e746258f45a001df473033c7c42517b01eb86e88149c3e3d77798ce462e28795b06b139a944b4f59ea66fee2efea0145557d4b96e285099e352e729b163a91f2175039943ec7958214cce40350cc847dbb5b0dbb6d63492836f1774430fdc01def1afb332a97b9aadbef861abf03d25578b939e77d882b42f3ca43a224e1adbcef2a3e504176dee63b172f0d7dd6e7947a76be6ebe1fd9d4cee6f5824e49ada4bf3fafece56e4f1cf6e3c4823ab3b6ae5fec331baa0e851ccdd8a2673f28c7d5f7c012855fbb0cb28d929c1d52c3c2ac151db3c5d2458fc6f875f2d1bd743488f456c475907aa726238aab9293043a0393fbd9e9496247c373f1236a236df182840e5fcb49fde82e0240d547a03901b412c1a61a7f5cf51257db7ed76fef6586c02de54191bdd0e54827796e4bb00198a1524a742828f4e78098000692c981b5162c2591409b57a87c104f7fee5f892da18417d862be3583862d5c53ba200d3150efde9ec00bf57e3d3dd69e0939810ab1425e6cbdd68792de400db8ccee02f2d676ed53e745c2aac4d435e72d9bf2cbe1d5bedcf8f1541a1fc4015f4c32dd213e895e5335b03826836a6d20cc185f1f97e80ced28356c5ead807ccde5da72f850ad9213f4f2a115f64b43179a1c1b9fee759b71912b95f5af90e1f4f39f87e38e53c3c3339dc529378738ad1195c3bf243f16c82419092ea4cf0e5a93480963d6f64fce99985fa9ac0ec8d01f6d0e911f96a6c31556ed5fff4a797d5f6bb383dcb56e36f1938968279093b8080bb68c83474e5af78800ae88e8ff0be81d92802ca877b0c6b5afeeddcc153057c8113bb9a0a72d1b699549a77173c7145d78649e7db4baf52079d1d12be9be78f33afe486df8ca22398190cf3175c5ddf2b70d3072f9dd23fda3cd33576f220cd0d9f1e3f8d8366f4c21be8e091b1b69fda38e7469e704c7522cd1b0997c4c45ccb67fd86e18fbae9e1d8d354e39931b3784e1df474e349a3cd0b72febb289950f9b1f3594df3aed67f947d90bc92cc5dde87011d00dde9e5fcbda3302594dc281e20d72940f2c0a86f6be3a82fed32bfb36733600116951490d49f668500a12715b206ddf277101d78870820688e2a4cdca9ed224385f32a8b121ab5f9731243df912a3ade328c351fe9caf84ea7c7e9c3133aa6bd806891b05e98b3ce4d8f53280da43a09a9a1ae923a07161db74fba1c6fa6abce17d75bca296fdba321ae194ba6e76f5583292640fde589159cf0009b00be4919572386dea82287184c039061aacf4b00bfae3b5c624824a8495b34d6c3099600828b55eababec308e33f3ccbbd812fa9643588272390200895bea05d7acfe16acee99b7d89f97e79197ffd90e0c74be885cec662bd3a90661a0dd7c545ecaf96915211a03ec12bbe08808bece3d8b31940f3eeb92a9fb728bb8a0f8311a33f5fe7d4cd69f56ddd26b0bc15431a2d2e3808d3637237f424616e21d0663fd36632a6b899bf3a410707b245436f85f9481b41a54254739053ab35af458dbbf3bda343cd6d4e7c15cd4c40044a2b63a624e3ae7601d640e4c6233aa2590839229113932fac3963168418148838dc05ca02ed1376ad4bbec0f7b199ece65706fdcade6ecbbfa8ca071109a65868d8df8593e891e73e7f6926b287c6cddcc8647546c60d1af93a4a3f1987adb5dc58926d1418e24914ba7531d5ff7a2916c305956c6b58c64d1544364ecbf014e2504201af6e0ce271b48a7d10dac6f89b7e63e7e6d9bab5990345f2a19286e70b66d3857a22fd96142d991f62ed64a86ab4d42a672365c616abc424277bed08457770a884bf0ad1c6a63d5a516658643463510ea21181bca07ee536bf4d0abf1b9269991159d18d283e3cdb0da9d41013da60a2fa15f537920ff7b3b5f8775dcd6654e544b073ea3cd9222445ba7effc7b16ec3b73b78c306e675a779c6c451c81b1f07251833a0a83341838f02425154d2b9281d98e03e01cf6664ca6ac3edcc877141cbfd6aa3eb9973c245c8d1801b7c137633244123a78d081ce4f00719e5ea7c9e7ef077bbbd3331605cc0c767d24c0f3e2b3be03e034e1a40d4f7ad8374bdaa74faef948f074afacd5bebcbf0bff30e8b2b069193c119e711855cde675a463dbef89677f611fb4b7a9afaedbbbdde706985fcbe5370deec6c18462ca1642845f3d3db68eded3a3bf42ccd2a9d65c037520353a8a64f409fbbc37ad64605252a9cf727d0482f5da9859cc94ad284618f092fa2bbe33d56ff6889063a6ffd07b323cc4b09d3e0bc9faedc717286d0df1994452c95315422370f4af6669432d1de9d0bb01edc354eea9a18e7f8a4c807ee7549dbc0cd6fe274488b314795b0eadc01335f3e2292855fca1ff01a196b887b3ee51dcac7e267bf410e85cd2bbb7f223859d1aa5309e871de302f9260222f1d1db2022023f51059b58861490043d816122b4ea29d79b20f11f26ee483ea8bab754369bb4437d1421bd6f23424d98f78a273ccedc0032a4099995c2abb2fcebb847505b171205c3a54f248b0ca14404b85b2e9d2c7f47b585aaf8ef0ca11d774727845c30de600b25b827f337469cda26f3c91a60321708ac02cd20cedb7c1d6c000362a6ad9cdb0969a6371c4690d0176b1ed694b65405b1813b0563957f6f93c2d38d010d6765245edbe9524c1221a473211107fb4d0c71ac989c7fe4177ae434ffe5be7917c9865936aaaf793e080ae8d7cbf5b2a7599e713a7043721910fdf2b68f90b9cbd71e26f415b70219dc6173886c0328a3915b2975dd78fc06dcfff58f7f791148bf4fb8d8584dd2a32d973d294a1497f9ffba504716a8b31264225e5b2c8573693d8c7cac2ade30cf023ab0b8cb45ce026c98cc64ca10b5bcd7762ae0d96edbb9397d4a8824f90ecf5abd6c4e0855d1b373589a07600959c5d2a74fcb16ea461bc8725c9b08306138e66b062a649012836d5ba0915e3f11eeeb891f3bba8f0fdfecc668c2d91fffc42fced51a3f74441eb530d64f1cdb7f22805a7eea7ff6496dfeb45f5df6e34a9c18cf5ea80b9af0d329ea8629f12cd6ac505e5b02ffe5abba90d844556ff8825a38af1fbf64dac774d40034be96fc01230d7a88ed59c1d04a0026331f62b75c63ab0b28b1ea65ffaf536881ccf3e5323455a11111c778cc2391587351e2eb69954a2fc949a5c19d813c6fb6211c866bbb73e9982bed9e02419a8d39da9496279a6701df6b322aadb8f2f0a1f607388bf0e3372d92e1f39bcaa46c996dfb839869ab2853d75e00e9cfc921da1d44dceb3155f8d7127fa7ddef977552c10983fb2aa0f3c9510b67f0e2744f86ec9f45b1c25a9b562f0200b104a2944ae8cf06fac9422124d47f37a3319c5ce9ab0f721789ec6b9cb21a71184db84bf2820118c7376ad1b595fd85b9efbd22406cff3ae703e43f53bbd9e9fafcf9e2117a6038c8b1d24428766232fcb36793a665234a75a0c639b381661176a37d3da76cdadd8dd23a78995e820f16d5fc82613882f736cbf66edfb6b3f7cc65d4b2446b1e40f853d9c9c22318c2c6d9953df10fd0c702e37a7f2eae071ed9660896a560d096c473c65cc064209f465cdf0cc7aa1e06b0379859b86efbebf585d718e5b6ad0a51675256c09a960a962d25cde177e6f8897469a1b8d2516f48a91e82fa326a168019c89321212616a0dca9e8bd6869bd955f4dff4ff5d67ed02d6ef1fbb1cacf15b3fd0a532275d0031e9d6ff814f985c3d2406d02fe435af0dcafe6e40ea51d41714658baa507ec258ca65252538b5bde99dfb99ccb8043a1826119bd489c6072ce6fea69b84ceb6c6858997470ba7226b43bf280e2057212e87acf558085220fa46e9b53f2f5aa302bd3548cc4475a000d2cb9631955cb7d148a5ce0571ccd934f9b5516ea50a3cbf64f5bdb3597f5ed49b234cbc108c47d57b2da92600753223b939a3f9388cf93ad673c543c5cd1bad2ee4f491926f0e94682132c29617a6a5c43c10ba2d4fb9b49ed59e4d99cdf3ea70864678812632d2786991ec4624f8ed4a332ea5e94eef18519d4a317b9d6d2f40261be0ec029573b6ae2c251ff9157fd612c6b811f8337c21e0fe703e955c0f9eb2a9d3415119ba78a36ddf49891ef6efa934560fe2d29bafe890328eb904f97691d6a394ce5dbbd02f8145cd687867e8da80aa832702515d1e8065d8e4e23cd69c61a6cb9fef00ffca2824377b43b69d560c7ff19a8a3ae44637b64f29cacfb0f0b4d6e640ef8e876c6d68edc0e916adee14f619e0eba3b37cbc8df9203d1778eef10efd44ba0c5d861d53c6e60a7bf8ddaaa2df40577e4ea583fb6aa7df4e874461ba5a5ff7210ea0fa82e1ae9a3f54a88aecb293cc6e5c9e34bae21984660ca2277be9aa06170fc31c4031a95331770cb87804ad93cc36577a8ef8c65330954d2e1f27c6d55f91bbf3573ad7d499850c2c6dfad06853748318de158afc8ef57199b676d15080edb03c6940d3bbd1250acc5333fac3ec1746caec3ec2206590fb36596d047d6483cf9bb6e3f6baa182a8b3f9150edc185a5c0617e196ce6d47edc9ee126039e9406cc99d12da40221d7bde8903dbc1c8d7ff5b77bc93a867bd7d85f0a590a85529529722082340ef254cab1555b8a9b9e3bc91a62e9bba871247badcfa43f901b54f413654005d24062f8a75ddb41b3f85e4cd18fae9514e2b20ebdaf9f06edf1b43fd8c4d8ba216384c8391150d62a466576d3f0891af7d0aeaea10396a7515142aa3b677cb4e7e2b6e00dc76266", 0x1000}, {&(0x7f0000000180)="8d", 0x1}], 0x3) 19:26:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000500000000", 0x103) 19:26:44 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000f00000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x48}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0x2}, {&(0x7f00000001c0)=""/171, 0xab}], 0x2}, 0x0) 19:26:44 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x3c1, 0x3, 0x288, 0x0, 0x4c, 0x274, 0xf0, 0x0, 0xf0, 0x318, 0x318, 0x1b8, 0x318, 0x3, 0x0, {[{{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6erspan0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 19:26:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x1b, 0x2, &(0x7f0000000100)=@raw=[@map], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 1561.812784][ T9279] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 19:26:44 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140)='\\', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000180), 0x0}, 0x20) [ 1561.921122][ T9279] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 19:26:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r0, 0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) 19:26:44 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) close(r0) 19:26:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x14, {{0x29, 0x0, 0x43000000, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 19:26:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x40, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x40}}, 0x0) 19:26:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x40}}, 0x0) 19:26:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x13, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:26:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}}, 0x0) 19:26:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:26:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004844, 0x0, 0x0) 19:26:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x30}}, 0x0) 19:26:44 executing program 0: r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1}, 0x10) 19:26:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80000000, 0x80000002}, 0x10) 19:26:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @hyper}, 0x10) unshare(0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 19:26:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 19:26:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@can_newroute={0x1c, 0x18, 0xf29, 0x0, 0x0, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x40}]}, 0x1c}}, 0x0) 19:26:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x400300, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x3], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0xa0}}, 0x0) 19:26:45 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@qipcrtr, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/126, 0x7e}], 0x1, &(0x7f0000000280)=""/66, 0x42}, 0x0) [ 1562.610049][ T9327] IPVS: ftp: loaded support on port[0] = 21 19:26:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x58, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}, @TCA_U32_SEL={0x14}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:26:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x2, 0x4) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 19:26:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2000000}, 0x40) [ 1562.718014][ T9327] lo speed is unknown, defaulting to 1000 19:26:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080), 0x10) [ 1562.854116][ T9344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, 0x0) 19:26:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0xa, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x98, 0x98, 0x98, 0x0, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x4}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 1562.969741][ T9357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:26:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x100000000000000}, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) [ 1563.459110][ T9373] IPVS: ftp: loaded support on port[0] = 21 [ 1563.482199][ T9373] lo speed is unknown, defaulting to 1000 [ 1563.709865][ T9675] tipc: TX() has been purged, node left! [ 1565.355661][ T23] INFO: trying to register non-static key. [ 1565.361483][ T23] the code is fine but needs lockdep annotation. [ 1565.367818][ T23] turning off the locking correctness validator. [ 1565.374124][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 5.9.0-rc3-syzkaller #0 [ 1565.382262][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1565.392404][ T23] Workqueue: events l2cap_chan_timeout [ 1565.397849][ T23] Call Trace: [ 1565.401131][ T23] dump_stack+0x198/0x1fd [ 1565.405455][ T23] register_lock_class+0x157d/0x1630 [ 1565.410733][ T23] ? is_dynamic_key+0x1a0/0x1a0 [ 1565.415585][ T23] ? lock_is_held_type+0xbb/0xf0 [ 1565.420513][ T23] ? find_held_lock+0x2d/0x110 [ 1565.425267][ T23] __lock_acquire+0xf9/0x5570 [ 1565.429935][ T23] ? __lock_acquire+0x161b/0x5570 [ 1565.434948][ T23] ? do_raw_spin_unlock+0x171/0x230 [ 1565.440136][ T23] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 1565.446107][ T23] ? debug_object_assert_init+0x246/0x2e0 [ 1565.451816][ T23] ? debug_object_free+0x350/0x350 [ 1565.456916][ T23] lock_acquire+0x1f3/0xae0 [ 1565.461410][ T23] ? lock_sock_nested+0x3b/0x110 [ 1565.466336][ T23] ? lock_acquire+0x1f3/0xae0 [ 1565.470999][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.475664][ T23] ? mark_held_locks+0x9f/0xe0 [ 1565.480420][ T23] ? lock_is_held_type+0xbb/0xf0 [ 1565.485369][ T23] _raw_spin_lock_bh+0x2f/0x40 [ 1565.490123][ T23] ? lock_sock_nested+0x3b/0x110 [ 1565.495048][ T23] lock_sock_nested+0x3b/0x110 [ 1565.499897][ T23] l2cap_sock_teardown_cb+0x88/0x400 [ 1565.505178][ T23] l2cap_chan_del+0xad/0x1300 [ 1565.509845][ T23] l2cap_chan_close+0x118/0xb10 [ 1565.514686][ T23] ? lock_acquire+0x1f3/0xae0 [ 1565.519355][ T23] ? l2cap_retransmit_all+0x760/0x760 [ 1565.524717][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.529403][ T23] ? lock_downgrade+0x830/0x830 [ 1565.534248][ T23] ? _raw_spin_unlock_irq+0x1f/0x80 [ 1565.539440][ T23] l2cap_chan_timeout+0x173/0x450 [ 1565.544459][ T23] process_one_work+0x94c/0x1670 [ 1565.549389][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.554087][ T23] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1565.559450][ T23] ? rwlock_bug.part.0+0x90/0x90 [ 1565.564379][ T23] ? lockdep_hardirqs_off+0x96/0xd0 [ 1565.569569][ T23] worker_thread+0x64c/0x1120 [ 1565.574263][ T23] ? process_one_work+0x1670/0x1670 [ 1565.579449][ T23] kthread+0x3b5/0x4a0 [ 1565.583526][ T23] ? __kthread_bind_mask+0xc0/0xc0 [ 1565.588628][ T23] ret_from_fork+0x1f/0x30 [ 1565.593133][ T23] general protection fault, probably for non-canonical address 0xff0b1cf0df0b8e31: 0000 [#1] PREEMPT SMP KASAN [ 1565.604832][ T23] KASAN: maybe wild-memory-access in range [0xf8590786f85c7188-0xf8590786f85c718f] [ 1565.614104][ T23] CPU: 1 PID: 23 Comm: kworker/1:1 Not tainted 5.9.0-rc3-syzkaller #0 [ 1565.622234][ T23] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1565.632283][ T23] Workqueue: events l2cap_chan_timeout [ 1565.637737][ T23] RIP: 0010:__pv_queued_spin_lock_slowpath+0x538/0xaf0 [ 1565.644571][ T23] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 50 05 00 00 4a 03 1c e5 00 59 84 89 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 20 05 00 00 4c 8d 6b 14 48 89 6c 24 08 48 8b 2c [ 1565.664165][ T23] RSP: 0018:ffffc90000df79c8 EFLAGS: 00010a02 [ 1565.670219][ T23] RAX: dffffc0000000000 RBX: f8590786f85c718a RCX: ffffffff815b072f [ 1565.678270][ T23] RDX: 1f0b20f0df0b8e31 RSI: 0000000000000002 RDI: ffffffff8984ec18 [ 1565.686236][ T23] RBP: ffff888049926088 R08: 0000000000000001 R09: ffff88804992608b [ 1565.694221][ T23] R10: ffffed1009324c11 R11: 000000000000016e R12: 0000000000001263 [ 1565.702181][ T23] R13: 0000000000000001 R14: 0000000000080000 R15: ffff8880ae736b80 [ 1565.710157][ T23] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1565.719078][ T23] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1565.725647][ T23] CR2: 00007fdaef9dfdb8 CR3: 00000000550a9000 CR4: 00000000001506e0 [ 1565.733681][ T23] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1565.741625][ T23] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1565.749582][ T23] Call Trace: [ 1565.752849][ T23] ? pv_hash+0xe0/0xe0 [ 1565.756893][ T23] ? lock_acquire+0x1f3/0xae0 [ 1565.761557][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.766208][ T23] do_raw_spin_lock+0x200/0x2b0 [ 1565.771041][ T23] ? rwlock_bug.part.0+0x90/0x90 [ 1565.775967][ T23] ? lock_is_held_type+0xbb/0xf0 [ 1565.780880][ T23] lock_sock_nested+0x3b/0x110 [ 1565.785636][ T23] l2cap_sock_teardown_cb+0x88/0x400 [ 1565.790913][ T23] l2cap_chan_del+0xad/0x1300 [ 1565.795565][ T23] l2cap_chan_close+0x118/0xb10 [ 1565.800405][ T23] ? lock_acquire+0x1f3/0xae0 [ 1565.805056][ T23] ? l2cap_retransmit_all+0x760/0x760 [ 1565.810422][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.815080][ T23] ? lock_downgrade+0x830/0x830 [ 1565.819905][ T23] ? _raw_spin_unlock_irq+0x1f/0x80 [ 1565.825084][ T23] l2cap_chan_timeout+0x173/0x450 [ 1565.830089][ T23] process_one_work+0x94c/0x1670 [ 1565.835001][ T23] ? lock_release+0x8f0/0x8f0 [ 1565.839663][ T23] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1565.845005][ T23] ? rwlock_bug.part.0+0x90/0x90 [ 1565.849931][ T23] ? lockdep_hardirqs_off+0x96/0xd0 [ 1565.855104][ T23] worker_thread+0x64c/0x1120 [ 1565.859758][ T23] ? process_one_work+0x1670/0x1670 [ 1565.864927][ T23] kthread+0x3b5/0x4a0 [ 1565.869007][ T23] ? __kthread_bind_mask+0xc0/0xc0 [ 1565.874093][ T23] ret_from_fork+0x1f/0x30 [ 1565.878496][ T23] Modules linked in: [ 1565.882528][ T23] ---[ end trace ccf8b8b73176f9a8 ]--- [ 1565.888011][ T23] RIP: 0010:__pv_queued_spin_lock_slowpath+0x538/0xaf0 [ 1565.894853][ T23] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 50 05 00 00 4a 03 1c e5 00 59 84 89 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 20 05 00 00 4c 8d 6b 14 48 89 6c 24 08 48 8b 2c [ 1565.914495][ T23] RSP: 0018:ffffc90000df79c8 EFLAGS: 00010a02 [ 1565.920594][ T23] RAX: dffffc0000000000 RBX: f8590786f85c718a RCX: ffffffff815b072f [ 1565.928681][ T23] RDX: 1f0b20f0df0b8e31 RSI: 0000000000000002 RDI: ffffffff8984ec18 [ 1565.936690][ T23] RBP: ffff888049926088 R08: 0000000000000001 R09: ffff88804992608b [ 1565.944654][ T23] R10: ffffed1009324c11 R11: 000000000000016e R12: 0000000000001263 [ 1565.952648][ T23] R13: 0000000000000001 R14: 0000000000080000 R15: ffff8880ae736b80 [ 1565.960661][ T23] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1565.969633][ T23] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1565.976277][ T23] CR2: 00007fdaef9dfdb8 CR3: 00000000550a9000 CR4: 00000000001506e0 [ 1565.984253][ T23] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1565.992268][ T23] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1566.000267][ T23] Kernel panic - not syncing: Fatal exception in interrupt [ 1566.008575][ T23] Kernel Offset: disabled [ 1566.012905][ T23] Rebooting in 86400 seconds..